All Projects → dumproid → Similar Projects or Alternatives

215 Open source projects that are alternatives of or similar to dumproid

Dexcalibur
[Official] Android reverse engineering tool focused on dynamic instrumentation automation. Powered by Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.
Stars: ✭ 512 (+830.91%)
mobileAudit
Django application that performs SAST and Malware Analysis for Android APKs
Stars: ✭ 140 (+154.55%)
Ovaa
Oversecured Vulnerable Android App
Stars: ✭ 152 (+176.36%)
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+3240%)
Adhrit
Android Security Suite for in-depth reconnaissance and static bytecode analysis based on Ghera benchmarks.
Stars: ✭ 399 (+625.45%)
remote-adb-scan
pure python remote adb scanner + nmap scan module
Stars: ✭ 19 (-65.45%)
Rms Runtime Mobile Security
Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime
Stars: ✭ 1,194 (+2070.91%)
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+18467.27%)
Apkleaks
Scanning APK file for URIs, endpoints & secrets.
Stars: ✭ 2,707 (+4821.82%)
Evabs
An open source Android application that is intentionally vulnerable so as to act as a learning platform for Android application security beginners.
Stars: ✭ 173 (+214.55%)
RemoteNET
Examine, create and interact with remote objects in other .NET processes.
Stars: ✭ 29 (-47.27%)
Mutual labels:  forensics
sandfly-setup
Sandfly Security Agentless Compromise and Intrusion Detection System For Linux
Stars: ✭ 45 (-18.18%)
Mutual labels:  forensics
vminspect
Tools for inspecting disk images
Stars: ✭ 25 (-54.55%)
Mutual labels:  forensics
android-webauthn-authenticator
A WebAuthn Authenticator for Android leveraging hardware-backed key storage and biometric user verification.
Stars: ✭ 101 (+83.64%)
Mutual labels:  android-security
harvest
Tool to sort large collections of files according to common typologies
Stars: ✭ 32 (-41.82%)
Mutual labels:  forensics
SDR-Detector
GSM Scanner, RTL-SDR, StingWatch, Meteor
Stars: ✭ 56 (+1.82%)
Mutual labels:  mobile-security
AppmemDumper
Forensics triage tool relying on Volatility and Foremost
Stars: ✭ 22 (-60%)
Mutual labels:  forensics
grapefruit
(WIP) Runtime Application Instruments for iOS. Previously Passionfruit
Stars: ✭ 633 (+1050.91%)
Mutual labels:  mobile-security
powerauth-mobile-sdk
PowerAuth Mobile SDK for adds capability for authentication and transaction signing into the mobile apps (ios, watchos, android).
Stars: ✭ 27 (-50.91%)
Mutual labels:  mobile-security
urlRecon
📝 urlRecon - Info Gathering or Recon tool for Urls -> Retrieves * Whois information of the domain * DNS Details of the domain * Server Fingerprint * IP geolocation of the server
Stars: ✭ 31 (-43.64%)
Mutual labels:  forensics
paragon apfs sdk ce
Paragon APFS SDK Free
Stars: ✭ 97 (+76.36%)
Mutual labels:  forensics
PSTrace
Trace ScriptBlock execution for powershell v2
Stars: ✭ 38 (-30.91%)
Mutual labels:  forensics
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-23.64%)
Mutual labels:  forensics
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (+121.82%)
Mutual labels:  forensics
Palmprint-Recognition-in-the-Wild
No description or website provided.
Stars: ✭ 22 (-60%)
Mutual labels:  forensics
flare-wmi
No description or website provided.
Stars: ✭ 399 (+625.45%)
Mutual labels:  forensics
bitcurator-access-webtools
Tools to browse disk images and file system metadata in a web service
Stars: ✭ 19 (-65.45%)
Mutual labels:  forensics
uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (+372.73%)
Mutual labels:  forensics
hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Stars: ✭ 908 (+1550.91%)
Mutual labels:  forensics
fingerprint denoising
U-Net for fingerprint denoising
Stars: ✭ 19 (-65.45%)
Mutual labels:  forensics
btrfscue
Recover files from damaged BTRFS filesystems
Stars: ✭ 28 (-49.09%)
Mutual labels:  forensics
allsafe
Intentionally vulnerable Android application.
Stars: ✭ 135 (+145.45%)
Mutual labels:  mobile-security
mobiletrackers
A repository of telemetry domains and URLs used by mobile location tracking, user profiling, targeted marketing and aggressive ads libraries.
Stars: ✭ 118 (+114.55%)
Mutual labels:  mobile-security
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (+83.64%)
Mutual labels:  forensics
Vol3xp
Volatility Explorer Suit
Stars: ✭ 31 (-43.64%)
Mutual labels:  forensics
BadIntent
Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite
Stars: ✭ 316 (+474.55%)
Mutual labels:  mobile-security
yara-forensics
Set of Yara rules for finding files using magics headers
Stars: ✭ 115 (+109.09%)
Mutual labels:  forensics
GetConsoleHistoryAndOutput
An Incident Response tool to extract console command history and screen output buffer
Stars: ✭ 41 (-25.45%)
Mutual labels:  forensics
SSBiometricsAuthentication
Biometric factors allow for secure authentication on the Android platform.
Stars: ✭ 87 (+58.18%)
Mutual labels:  android-security
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (+220%)
Mutual labels:  forensics
apkutil
a useful utility for android app security testing
Stars: ✭ 52 (-5.45%)
Mutual labels:  android-security
BlockHashLoc
Recover files using lists of blocks hashes, bypassing the File System entirely
Stars: ✭ 45 (-18.18%)
Mutual labels:  forensics
sqbrite
SQBrite is a data recovery tool for SQLite databases
Stars: ✭ 27 (-50.91%)
Mutual labels:  forensics
qed
The scalable, auditable and high-performance tamper-evident log project
Stars: ✭ 87 (+58.18%)
Mutual labels:  forensics
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+307.27%)
Mutual labels:  forensics
cora-docs
CoRA Docs
Stars: ✭ 36 (-34.55%)
Mutual labels:  forensics
iTunes Backup Reader
Python 3 Script to parse out iTunes backups
Stars: ✭ 108 (+96.36%)
Mutual labels:  forensics
marcellelee.github.io
No description or website provided.
Stars: ✭ 27 (-50.91%)
Mutual labels:  forensics
dnslog
Minimalistic DNS logging tool
Stars: ✭ 40 (-27.27%)
Mutual labels:  forensics
OversecuredVulnerableiOSApp
Oversecured Vulnerable iOS App
Stars: ✭ 138 (+150.91%)
Mutual labels:  mobile-security
LogESP
Open Source SIEM (Security Information and Event Management system).
Stars: ✭ 162 (+194.55%)
Mutual labels:  forensics
DFIR-O365RC
PowerShell module for Office 365 and Azure log collection
Stars: ✭ 158 (+187.27%)
Mutual labels:  forensics
Imm2Virtual
This is a GUI (for Windows 64 bit) for a procedure to virtualize your EWF(E01), DD (raw), AFF disk image file without converting it, directly with VirtualBox, forensically proof.
Stars: ✭ 40 (-27.27%)
Mutual labels:  forensics
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (-41.82%)
Mutual labels:  forensics
CRC-manipulator
Change CRC checksums of your files.
Stars: ✭ 73 (+32.73%)
Mutual labels:  forensics
android-stalkerware
Various analysis of Android stalkerware
Stars: ✭ 88 (+60%)
Mutual labels:  mobile-security
MantOS
LIFARS Networking Security GNU/Linux distro
Stars: ✭ 24 (-56.36%)
Mutual labels:  forensics
Judge-Jury-and-Executable
A file system forensics analysis scanner and threat hunting tool. Scans file systems at the MFT and OS level and stores data in SQL, SQLite or CSV. Threats and data can be probed harnessing the power and syntax of SQL.
Stars: ✭ 66 (+20%)
Mutual labels:  forensics
mobilehacktools
A repository for scripting a mobile attack toolchain
Stars: ✭ 61 (+10.91%)
Mutual labels:  mobile-security
ingest-file
Ingestors extract the contents of mixed unstructured documents into structured (followthemoney) data.
Stars: ✭ 40 (-27.27%)
Mutual labels:  forensics
1-60 of 215 similar projects