All Projects → Injuredandroid → Similar Projects or Alternatives

1518 Open source projects that are alternatives of or similar to Injuredandroid

Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Stars: ✭ 62 (-80.44%)
Mutual labels:  pentesting, security-testing
Fastdex
🚀 加快 apk 的编译速度 🚀
Stars: ✭ 1,457 (+359.62%)
Mutual labels:  apk, android-studio
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (-47.63%)
Mutual labels:  pentesting, ctf
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+479.5%)
Mutual labels:  pentesting, android-security
vulnerabilities
List of every possible vulnerabilities in computer security.
Stars: ✭ 14 (-95.58%)
Mutual labels:  pentesting, vulnerabilities
Rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with…
Stars: ✭ 3,439 (+984.86%)
Mutual labels:  bug-bounty, pentesting
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+2185.8%)
Mutual labels:  pentesting, bug-bounty
Adhrit
Android Security Suite for in-depth reconnaissance and static bytecode analysis based on Ghera benchmarks.
Stars: ✭ 399 (+25.87%)
Mutual labels:  apk, android-security
Little-Ruler
A game engine that can be built for Android and Windows.
Stars: ✭ 16 (-94.95%)
Mutual labels:  apk, android-studio
phdctf-2017
PHDays Online CTF 2017. Developed with ♥ by Hackerdom team
Stars: ✭ 22 (-93.06%)
Mutual labels:  ctf, vulnerabilities
Vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Stars: ✭ 269 (-15.14%)
Mutual labels:  pentesting, bug-bounty
Forkhub
GitHub client for Android based on the abandoned official app
Stars: ✭ 2,756 (+769.4%)
Mutual labels:  apk
Idea Android Studio Plugin
Android Studio Plugin
Stars: ✭ 293 (-7.57%)
Mutual labels:  android-studio
Uptux
Linux privilege escalation checks (systemd, dbus, socket fun, etc)
Stars: ✭ 260 (-17.98%)
Mutual labels:  pentesting
Vulapps
快速搭建各种漏洞环境(Various vulnerability environment)
Stars: ✭ 3,353 (+957.73%)
Mutual labels:  vulnerabilities
Pentmenu
A bash script for recon and DOS attacks
Stars: ✭ 288 (-9.15%)
Mutual labels:  pentesting
Lyncsmash
locate and attack Lync/Skype for Business
Stars: ✭ 258 (-18.61%)
Mutual labels:  pentesting
Kube Hunter
Hunt for security weaknesses in Kubernetes clusters
Stars: ✭ 3,399 (+972.24%)
Mutual labels:  vulnerabilities
Susanoo
A REST API security testing framework.
Stars: ✭ 287 (-9.46%)
Mutual labels:  pentesting
Ctf xinetd
A docker repository for deploying pwnable challenges in CTF
Stars: ✭ 257 (-18.93%)
Mutual labels:  ctf
Dorknet
Selenium powered Python script to automate searching for vulnerable web apps.
Stars: ✭ 256 (-19.24%)
Mutual labels:  pentesting
Android Inline Youtube View
Utility library around using YouTube inside your android app.
Stars: ✭ 313 (-1.26%)
Mutual labels:  webview
Fuzzdicts
Web Pentesting Fuzz 字典,一个就够了。
Stars: ✭ 4,013 (+1165.93%)
Mutual labels:  pentesting
Rshijack
tcp connection hijacker, rust rewrite of shijack
Stars: ✭ 288 (-9.15%)
Mutual labels:  pentesting
HOUDINI
Hundreds of Offensive and Useful Docker Images for Network Intrusion. The name says it all.
Stars: ✭ 791 (+149.53%)
Mutual labels:  pentesting
bamboofox-website
☕ Bamboofox CTF training platform
Stars: ✭ 21 (-93.38%)
Mutual labels:  ctf
Ctf Writeups
Perfect Blue's CTF Writeups
Stars: ✭ 286 (-9.78%)
Mutual labels:  ctf
sicak
SIde-Channel Analysis toolKit: embedded security evaluation tools
Stars: ✭ 17 (-94.64%)
Mutual labels:  security-testing
apk-decompiler
Small Rust utility to decompile Android apks
Stars: ✭ 48 (-84.86%)
Mutual labels:  apk
Xxe Injection Payload List
🎯 XML External Entity (XXE) Injection Payload List
Stars: ✭ 304 (-4.1%)
Mutual labels:  bug-bounty
Hackermind
渗透步骤,web安全,CTF,业务安全,人工智能,区块链安全,安全开发,无线安全,社会工程学,二进制安全,移动安全,红蓝对抗,运维安全,风控安全,linux安全
Stars: ✭ 284 (-10.41%)
Mutual labels:  ctf
docker-osmedeus
Docker image for Osmedeus, a fully automated offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 78 (-75.39%)
Mutual labels:  pentesting
QuickScan
Port scanning and domain utility.
Stars: ✭ 26 (-91.8%)
Mutual labels:  pentesting
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+1005.05%)
Mutual labels:  pentesting
awesome-video-webview
Your awesome guide for a full screen webview video player on Android
Stars: ✭ 15 (-95.27%)
Mutual labels:  webview
OpenVAS-Docker
A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)
Stars: ✭ 16 (-94.95%)
Mutual labels:  vulnerabilities
Awesome Hacking Lists
平常看到好的渗透hacking工具和多领域效率工具的集合
Stars: ✭ 311 (-1.89%)
Mutual labels:  bug-bounty
Findom Xss
A fast DOM based XSS vulnerability scanner with simplicity.
Stars: ✭ 310 (-2.21%)
Mutual labels:  pentesting
Badintent
Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite
Stars: ✭ 303 (-4.42%)
Mutual labels:  pentesting
Snyk
Snyk CLI scans and monitors your projects for security vulnerabilities.
Stars: ✭ 3,643 (+1049.21%)
Mutual labels:  vulnerabilities
Red-Team-Essentials
This repo will contain some basic pentest/RT commands.
Stars: ✭ 22 (-93.06%)
Mutual labels:  pentesting
app info
Teardown tool for mobile app (ipa, apk and aab file) and dSYM.zip file, analysis metedata like version, name, icon etc.
Stars: ✭ 32 (-89.91%)
Mutual labels:  apk
Welpwn
💖CTF pwn framework.
Stars: ✭ 284 (-10.41%)
Mutual labels:  ctf
wani-writeup
CTF solutions from Osaka University CTF team Wani Hackase
Stars: ✭ 20 (-93.69%)
Mutual labels:  ctf
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (-5.05%)
Mutual labels:  pentesting
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+887.7%)
Mutual labels:  pentesting
ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Stars: ✭ 86 (-72.87%)
Mutual labels:  pentesting
JWTweak
Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.
Stars: ✭ 85 (-73.19%)
Mutual labels:  pentesting
Ictf Framework
The iCTF Framework, presented by Shellphish!
Stars: ✭ 281 (-11.36%)
Mutual labels:  ctf
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-88.96%)
Mutual labels:  pentesting
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-80.76%)
Mutual labels:  vulnerabilities
Hackdroid
Android Apps, Roms and Platforms for Pentesting
Stars: ✭ 310 (-2.21%)
Mutual labels:  apk
Ccat
Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.
Stars: ✭ 300 (-5.36%)
Mutual labels:  pentesting
Srcms
SRCMS企业应急响应与缺陷管理系统
Stars: ✭ 282 (-11.04%)
Mutual labels:  bug-bounty
rust-webview-todomvc-yew
lightweight desktop todomvc implementation using rust,wasm and web-view
Stars: ✭ 92 (-70.98%)
Mutual labels:  webview
ApkDecompiler
【Linux系统】上apk反编译助手,已打包为ApkDecompiler.deb,支持debian系linux,如debian、ubuntu、mint、deepin等等
Stars: ✭ 34 (-89.27%)
Mutual labels:  apk
Android Vulnerabilities Overview
An small overview of known Android vulnerabilities
Stars: ✭ 282 (-11.04%)
Mutual labels:  vulnerabilities
AndroidDemo
Android 例程
Stars: ✭ 19 (-94.01%)
Mutual labels:  android-studio
linux-rootkits-red-blue-teams
Linux Rootkits (4.x Kernel)
Stars: ✭ 56 (-82.33%)
Mutual labels:  pentesting
Caringcaribou
A friendly car security exploration tool for the CAN bus
Stars: ✭ 298 (-5.99%)
Mutual labels:  security-testing
61-120 of 1518 similar projects