All Projects → Injuredandroid → Similar Projects or Alternatives

1518 Open source projects that are alternatives of or similar to Injuredandroid

Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (+60.57%)
Mutual labels:  pentesting, ctf, security-testing, bug-bounty
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-83.28%)
Mutual labels:  pentesting, ctf, bug-bounty
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+300%)
Mutual labels:  pentesting, ctf, vulnerabilities
Flask Unsign
Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
Stars: ✭ 90 (-71.61%)
Mutual labels:  pentesting, ctf
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+240.38%)
Mutual labels:  pentesting, vulnerabilities
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-72.56%)
Mutual labels:  pentesting, vulnerabilities
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-47.63%)
Mutual labels:  pentesting, ctf
Pspy
Monitor linux processes without root permissions
Stars: ✭ 2,470 (+679.18%)
Mutual labels:  pentesting, ctf
Oscp Cheat Sheet
This is my OSCP cheat sheet made by combining a lot of different resources online with a little bit of tweaking. I used this cheat sheet during my exam (Fri, 13 Sep 2019) and during the labs. I can proudly say it helped me pass so I hope it can help you as well ! Good Luck and Try Harder
Stars: ✭ 216 (-31.86%)
Mutual labels:  pentesting, security-testing
Slimsocial For Facebook
Light version of Facebook. Light both in the weight and in the use.
Stars: ✭ 171 (-46.06%)
Mutual labels:  android-studio, webview
Fastdex
🚀 加快 apk 的编译速度 🚀
Stars: ✭ 1,457 (+359.62%)
Mutual labels:  apk, android-studio
Ssrfmap
Simple Server Side Request Forgery services enumeration tool.
Stars: ✭ 50 (-84.23%)
Mutual labels:  pentesting, bug-bounty
Delta
PROJECT DELTA: SDN SECURITY EVALUATION FRAMEWORK
Stars: ✭ 55 (-82.65%)
Mutual labels:  pentesting, security-testing
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+287.38%)
Mutual labels:  pentesting, ctf
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-80.44%)
Mutual labels:  pentesting, security-testing
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+479.5%)
Mutual labels:  pentesting, android-security
Jwtxploiter
A tool to test security of json web token
Stars: ✭ 130 (-58.99%)
Mutual labels:  pentesting, ctf
Hawkeye
Hawkeye filesystem analysis tool
Stars: ✭ 202 (-36.28%)
Mutual labels:  pentesting, bug-bounty
Subtake
Automatic finder for subdomains vulnerable to takeover. Written in Go, based on @haccer's subjack.
Stars: ✭ 104 (-67.19%)
Mutual labels:  pentesting, bug-bounty
Android Yolo
Real-time object detection on Android using the YOLO network with TensorFlow
Stars: ✭ 604 (+90.54%)
Mutual labels:  apk, android-studio
Apk Dependency Graph Plugin
Displays dependencies between classes as fancy graph.
Stars: ✭ 36 (-88.64%)
Mutual labels:  apk, android-studio
Inshorts Clone The News App
inshorts News App Clone with flutter and newsapi.org API
Stars: ✭ 145 (-54.26%)
Mutual labels:  apk, webview
myplanet
🌕 myPlanet android app reads data from 🌎 for offline use as well as it collect usage data and sends them back to the Planet.
Stars: ✭ 17 (-94.64%)
Mutual labels:  apk, android-studio
apkutil
a useful utility for android app security testing
Stars: ✭ 52 (-83.6%)
Nightingale
It's a Docker Environment for pentesting which having all the required tool for VAPT.
Stars: ✭ 119 (-62.46%)
Mutual labels:  bug-bounty, vulnerabilities
juice-shop-ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop supporting CTFd, FBCTF and RootTheBox
Stars: ✭ 287 (-9.46%)
Mutual labels:  pentesting, ctf
Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Stars: ✭ 9,116 (+2775.71%)
Mutual labels:  pentesting, ctf
Sn0int
Semi-automatic OSINT framework and package manager
Stars: ✭ 814 (+156.78%)
Mutual labels:  pentesting, bug-bounty
Spoilerwall
Spoilerwall introduces a brand new concept in the field of network hardening. Avoid being scanned by spoiling movies on all your ports!
Stars: ✭ 754 (+137.85%)
Mutual labels:  pentesting, ctf
phdctf-2017
PHDays Online CTF 2017. Developed with ♥ by Hackerdom team
Stars: ✭ 22 (-93.06%)
Mutual labels:  ctf, vulnerabilities
qctf-school-2018
QCTF School 2018. Developed with ♥ by Hackerdom team
Stars: ✭ 13 (-95.9%)
Mutual labels:  ctf, vulnerabilities
Subjack
Subdomain Takeover tool written in Go
Stars: ✭ 1,194 (+276.66%)
Mutual labels:  pentesting, bug-bounty
Gtfonow
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries
Stars: ✭ 68 (-78.55%)
Mutual labels:  pentesting, ctf
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+2185.8%)
Mutual labels:  pentesting, bug-bounty
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (-60.57%)
Mutual labels:  pentesting, bug-bounty
Karkinos
Penetration Testing and Hacking CTF's Swiss Army Knife with: Reverse Shell Handling - Encoding/Decoding - Encryption/Decryption - Cracking Hashes / Hashing
Stars: ✭ 115 (-63.72%)
Mutual labels:  pentesting, ctf
Archerysec
Centralize Vulnerability Assessment and Management for DevSecOps Team
Stars: ✭ 1,802 (+468.45%)
Mutual labels:  pentesting, vulnerabilities
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-64.04%)
Mutual labels:  pentesting, vulnerabilities
Stegseek
⚡️ Worlds fastest steghide cracker, chewing through millions of passwords per second ⚡️
Stars: ✭ 187 (-41.01%)
Mutual labels:  pentesting, ctf
Evabs
An open source Android application that is intentionally vulnerable so as to act as a learning platform for Android application security beginners.
Stars: ✭ 173 (-45.43%)
Mutual labels:  pentesting, android-security
Juice Shop Ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop
Stars: ✭ 238 (-24.92%)
Mutual labels:  pentesting, ctf
Habu
Hacking Toolkit
Stars: ✭ 635 (+100.32%)
Mutual labels:  pentesting, security-testing
Dexcalibur
[Official] Android reverse engineering tool focused on dynamic instrumentation automation. Powered by Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.
Stars: ✭ 512 (+61.51%)
Mutual labels:  apk, android-security
Reverseapk
Quickly analyze and reverse engineer Android packages
Stars: ✭ 419 (+32.18%)
Mutual labels:  apk, pentesting
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+3121.45%)
Mutual labels:  apk, android-security
Apkurlgrep
Extract endpoints from APK files
Stars: ✭ 405 (+27.76%)
Mutual labels:  apk, pentesting
Android-WebView-in-Kotlin
Native Android WebView Example in Kotlin. Website to android app github open source template.
Stars: ✭ 87 (-72.56%)
Mutual labels:  webview, android-studio
Apkleaks
Scanning APK file for URIs, endpoints & secrets.
Stars: ✭ 2,707 (+753.94%)
Mutual labels:  apk, android-security
Angular-Cordova-Google-PlayStore-Publish
How to publish Angular app to Google Play Store using Cordova
Stars: ✭ 25 (-92.11%)
Mutual labels:  apk, android-studio
Adhrit
Android Security Suite for in-depth reconnaissance and static bytecode analysis based on Ghera benchmarks.
Stars: ✭ 399 (+25.87%)
Mutual labels:  apk, android-security
penetration testing
🎩 [penetration testing Book], Kali Magic, Cryptography, Hash Crack, Botnet, Rootkit, Malware, Spyware, Python, Go, C|EH.
Stars: ✭ 57 (-82.02%)
mobileAudit
Django application that performs SAST and Malware Analysis for Android APKs
Stars: ✭ 140 (-55.84%)
Mutual labels:  apk, android-security
vulnerabilities
List of every possible vulnerabilities in computer security.
Stars: ✭ 14 (-95.58%)
Mutual labels:  pentesting, vulnerabilities
Little-Ruler
A game engine that can be built for Android and Windows.
Stars: ✭ 16 (-94.95%)
Mutual labels:  apk, android-studio
Dumpall
一款信息泄漏利用工具,适用于.git/.svn源代码泄漏和.DS_Store泄漏
Stars: ✭ 250 (-21.14%)
Mutual labels:  pentesting, bug-bounty
Platypus
🔨 A modern multiple reverse shell sessions manager wrote in go
Stars: ✭ 559 (+76.34%)
Mutual labels:  pentesting, ctf
Subover
A Powerful Subdomain Takeover Tool
Stars: ✭ 607 (+91.48%)
Mutual labels:  pentesting, bug-bounty
Super
Secure, Unified, Powerful and Extensible Rust Android Analyzer
Stars: ✭ 340 (+7.26%)
Mutual labels:  apk, vulnerabilities
ructfe-2019
RuCTFE 2019. Developed with ♥ by HackerDom team
Stars: ✭ 24 (-92.43%)
Mutual labels:  ctf, vulnerabilities
sub404
A python tool to check subdomain takeover vulnerability
Stars: ✭ 205 (-35.33%)
Mutual labels:  bug-bounty, pentesting
1-60 of 1518 similar projects