All Projects → Gda Android Reversing Tool → Similar Projects or Alternatives

660 Open source projects that are alternatives of or similar to Gda Android Reversing Tool

Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (-91.68%)
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (-92.15%)
mobiletrackers
A repository of telemetry domains and URLs used by mobile location tracking, user profiling, targeted marketing and aggressive ads libraries.
Stars: ✭ 118 (-94.94%)
Salt Scanner
Linux vulnerability scanner based on Salt Open and Vulners audit API, with Slack notifications and JIRA integration
Stars: ✭ 261 (-88.81%)
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+37.14%)
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-82.29%)
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+34.26%)
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (-91.98%)
android-stalkerware
Various analysis of Android stalkerware
Stars: ✭ 88 (-96.23%)
Sec Admin
分布式资产安全扫描核心管理系统(弱口令扫描,漏洞扫描)
Stars: ✭ 222 (-90.48%)
vminspect
Tools for inspecting disk images
Stars: ✭ 25 (-98.93%)
sec-scannode
SEC分布式资产扫描系统
Stars: ✭ 8 (-99.66%)
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Stars: ✭ 5,590 (+139.71%)
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+337.91%)
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (-72.34%)
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-96.91%)
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+279.25%)
xray
Hexrays decompiler plugin that colorizes and filters the decompiler's output based on regular expressions
Stars: ✭ 97 (-95.84%)
Mutual labels:  decompiler, malware-analysis
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (-83.79%)
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+291.81%)
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (-1.16%)
aparoid
Static and dynamic Android application security analysis
Stars: ✭ 62 (-97.34%)
dep-scan
Fully open-source security audit for project dependencies based on known vulnerabilities and advisories. Supports both local repos and container images. Integrates with various CI environments such as Azure Pipelines, CircleCI and Google CloudBuild. No server required!
Stars: ✭ 346 (-85.16%)
Raptor
Web-based Source Code Vulnerability Scanner
Stars: ✭ 314 (-86.54%)
mobileAudit
Django application that performs SAST and Malware Analysis for Android APKs
Stars: ✭ 140 (-94%)
Jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Stars: ✭ 633 (-72.86%)
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (-65.87%)
Xprivacylua
Really simple to use privacy manager for Android 6.0 Marshmallow and later
Stars: ✭ 1,222 (-47.6%)
Mutual labels:  privacy-protection
Aws Securitygroup Grapher
This ansible role gets information from an AWS VPC and generate a graphical representation of security groups
Stars: ✭ 93 (-96.01%)
Mutual labels:  security-audit
Pest
🐞 Primitive Erlang Security Tool
Stars: ✭ 79 (-96.61%)
Mutual labels:  security-audit
Flare Fakenet Ng
[Suspended] FakeNet-NG - Next Generation Dynamic Network Analysis Tool
Stars: ✭ 1,214 (-47.94%)
Mutual labels:  malware-analysis
Jsc Decompile Mozjs 34
A javascript bytecode decoder for mozilla spider-monkey version 34. May decompile jsc file compile by cocos-2dx
Stars: ✭ 101 (-95.67%)
Mutual labels:  decompiler
Florentino
Fast Static File Analysis Framework
Stars: ✭ 92 (-96.05%)
Mutual labels:  malware-analysis
Rms Runtime Mobile Security
Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime
Stars: ✭ 1,194 (-48.8%)
Mutual labels:  mobile-security
Frost
Unit testing framework for test driven security of AWS, GCP, Heroku and more.
Stars: ✭ 91 (-96.1%)
Mutual labels:  security-audit
Vyapi
VyAPI - A cloud based vulnerable hybrid Android App
Stars: ✭ 75 (-96.78%)
Mutual labels:  mobile-security
Notruler
The opposite of Ruler, provides blue teams with the ability to detect Ruler usage against Exchange.
Stars: ✭ 72 (-96.91%)
Mutual labels:  security-audit
Drek
A static-code-analysis tool for performing security-focused code reviews. It enables an auditor to swiftly map the attack-surface of a large application, with an emphasis on identifying development anti-patterns and footguns.
Stars: ✭ 103 (-95.58%)
Mutual labels:  security-audit
Jremapper
Remapping tool for compiled java programs.
Stars: ✭ 97 (-95.84%)
Mutual labels:  decompiler
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+348.16%)
Mutual labels:  vulnerability-scanners
Gscan
本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。
Stars: ✭ 1,177 (-49.53%)
Mutual labels:  security-audit
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-96.18%)
Mutual labels:  security-audit
Conceal Core
Conceal Core - Daemon & Wallets (CLI)
Stars: ✭ 72 (-96.91%)
Mutual labels:  privacy-protection
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-97.04%)
Mutual labels:  malware-analysis
Vsaudit
VOIP Security Audit Framework
Stars: ✭ 97 (-95.84%)
Mutual labels:  security-audit
Secure Ios App Dev
Collection of the most common vulnerabilities found in iOS applications
Stars: ✭ 1,288 (-44.77%)
Mutual labels:  security-audit
Pivaa
Created by High-Tech Bridge, the Purposefully Insecure and Vulnerable Android Application (PIVAA) replaces outdated DIVA for benchmark of mobile vulnerability scanners.
Stars: ✭ 71 (-96.96%)
Mutual labels:  mobile-security
Saydog Framework
Saydog Framework
Stars: ✭ 71 (-96.96%)
Mutual labels:  malware-analysis
Btle Sniffer
Passively scan for Bluetooth Low Energy devices and attempt to fingerprint them
Stars: ✭ 87 (-96.27%)
Mutual labels:  security-audit
Iotshark
IotShark - Monitoring and Analyzing IoT Traffic
Stars: ✭ 69 (-97.04%)
Mutual labels:  security-audit
Appmon
Documentation:
Stars: ✭ 1,157 (-50.39%)
Mutual labels:  mobile-security
Awesome Yara
A curated list of awesome YARA rules, tools, and people.
Stars: ✭ 1,394 (-40.22%)
Mutual labels:  malware-analysis
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-95.58%)
Mutual labels:  vulnerability-scanners
Fileintel
A modular Python application to pull intelligence about malicious files
Stars: ✭ 97 (-95.84%)
Mutual labels:  malware-analysis
Mrspicky
MrsPicky - An IDAPython decompiler script that helps auditing calls to the memcpy() and memmove() functions.
Stars: ✭ 86 (-96.31%)
Mutual labels:  decompiler
Cloud Security Audit
A command line security audit tool for Amazon Web Services
Stars: ✭ 68 (-97.08%)
Mutual labels:  security-audit
Rails Security Checklist
🔑 Community-driven Rails Security Checklist (see our GitHub Issues for the newest checks that aren't yet in the README)
Stars: ✭ 1,265 (-45.75%)
Mutual labels:  security-audit
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-97.34%)
Mutual labels:  security-audit
Cloudsploit
Cloud Security Posture Management (CSPM)
Stars: ✭ 1,338 (-42.62%)
Mutual labels:  security-audit
Creepjs
Creepy device and browser fingerprinting
Stars: ✭ 85 (-96.36%)
Mutual labels:  privacy-protection
1-60 of 660 similar projects