All Projects → Ovaa → Similar Projects or Alternatives

140 Open source projects that are alternatives of or similar to Ovaa

mobileAudit
Django application that performs SAST and Malware Analysis for Android APKs
Stars: ✭ 140 (-7.89%)
Evabs
An open source Android application that is intentionally vulnerable so as to act as a learning platform for Android application security beginners.
Stars: ✭ 173 (+13.82%)
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+1108.55%)
OversecuredVulnerableiOSApp
Oversecured Vulnerable iOS App
Stars: ✭ 138 (-9.21%)
Mutual labels:  mobile-security, appsec
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+6618.42%)
remote-adb-scan
pure python remote adb scanner + nmap scan module
Stars: ✭ 19 (-87.5%)
Adhrit
Android Security Suite for in-depth reconnaissance and static bytecode analysis based on Ghera benchmarks.
Stars: ✭ 399 (+162.5%)
Dexcalibur
[Official] Android reverse engineering tool focused on dynamic instrumentation automation. Powered by Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.
Stars: ✭ 512 (+236.84%)
Rms Runtime Mobile Security
Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime
Stars: ✭ 1,194 (+685.53%)
dumproid
Android process memory dump tool without ndk.
Stars: ✭ 55 (-63.82%)
Apkleaks
Scanning APK file for URIs, endpoints & secrets.
Stars: ✭ 2,707 (+1680.92%)
Bag Of Holding
An application to assist in the organization and prioritization of software security activities.
Stars: ✭ 114 (-25%)
Mutual labels:  appsec
Reapsaw
Reapsaw is a continuous security devsecops tool, which helps in enabling security into CI/CD Pipeline. It supports coverage for multiple programming languages.
Stars: ✭ 37 (-75.66%)
Mutual labels:  appsec
Androl4b
A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis
Stars: ✭ 908 (+497.37%)
Mutual labels:  mobile-security
Dependency Track
Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.
Stars: ✭ 718 (+372.37%)
Mutual labels:  appsec
Njsscan
njsscan is a semantic aware SAST tool that can find insecure code patterns in your Node.js applications.
Stars: ✭ 128 (-15.79%)
Mutual labels:  appsec
Gda Android Reversing Tool
GDA is a new fast and powerful decompiler in C++(working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, dat…
Stars: ✭ 2,332 (+1434.21%)
Mutual labels:  mobile-security
Railsgoat
A vulnerable version of Rails that follows the OWASP Top 10
Stars: ✭ 699 (+359.87%)
Mutual labels:  appsec
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+4667.11%)
Mutual labels:  appsec
Amdh
Android Mobile Device Hardening
Stars: ✭ 95 (-37.5%)
Mutual labels:  android-security
R2frida
Radare2 and Frida better together.
Stars: ✭ 610 (+301.32%)
Mutual labels:  android-security
Android Reports And Resources
A big list of Android Hackerone disclosed reports and other resources.
Stars: ✭ 590 (+288.16%)
Mutual labels:  android-security
Iosreextension
A fast and elegant extension for VSCode used for iOSre projects.
Stars: ✭ 139 (-8.55%)
Mutual labels:  mobile-security
Awesome Android Security
A curated list of Android Security materials and resources For Pentesters and Bug Hunters
Stars: ✭ 506 (+232.89%)
Mutual labels:  android-security
Vyapi
VyAPI - A cloud based vulnerable hybrid Android App
Stars: ✭ 75 (-50.66%)
Mutual labels:  mobile-security
Owasp Vwad
The OWASP Vulnerable Web Applications Directory project (VWAD) is a comprehensive and well maintained registry of all known vulnerable web applications currently available.
Stars: ✭ 487 (+220.39%)
Mutual labels:  appsec
Frida Snippets
Hand-crafted Frida examples
Stars: ✭ 1,081 (+611.18%)
Mutual labels:  mobile-security
Websocket Fuzzer
HTML5 WebSocket message fuzzer
Stars: ✭ 115 (-24.34%)
Mutual labels:  appsec
Aprox
android proxy setting tool
Stars: ✭ 34 (-77.63%)
Mutual labels:  android-security
Atfuzzer
"Opening Pandora's Box through ATFuzzer: Dynamic Analysis of AT Interface for Android Smartphones" ACSAC 2019
Stars: ✭ 128 (-15.79%)
Mutual labels:  android-security
Security
Some of my security stuff and vulnerabilities. Nothing advanced. More to come.
Stars: ✭ 835 (+449.34%)
Mutual labels:  appsec
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Stars: ✭ 113 (-25.66%)
Mutual labels:  appsec
Stacoan
StaCoAn is a crossplatform tool which aids developers, bugbounty hunters and ethical hackers performing static code analysis on mobile applications.
Stars: ✭ 707 (+365.13%)
Mutual labels:  mobile-security
Web Methodology
Methodology for high-quality web application security testing - https://github.com/tprynn/web-methodology/wiki
Stars: ✭ 142 (-6.58%)
Mutual labels:  appsec
Kamus
An open source, git-ops, zero-trust secret encryption and decryption solution for Kubernetes applications
Stars: ✭ 694 (+356.58%)
Mutual labels:  appsec
Droid Watcher
[OUTDATED & UNSUPPORTED] Droid Watcher - Android Spy Application
Stars: ✭ 103 (-32.24%)
Mutual labels:  android-security
Jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Stars: ✭ 633 (+316.45%)
Mutual labels:  mobile-security
Oob Server
A Bind9 server for pentesters to use for Out-of-Band vulnerabilities
Stars: ✭ 125 (-17.76%)
Mutual labels:  appsec
Juice Shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 6,270 (+4025%)
Mutual labels:  appsec
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-52.63%)
Mutual labels:  appsec
Sec skills
软件安全工程师技能表
Stars: ✭ 410 (+169.74%)
Mutual labels:  android-security
Testowanieoprogramowania
Testowanie oprogramowania - Książka dla początkujących testerów
Stars: ✭ 146 (-3.95%)
Mutual labels:  mobile-security
Zap Extensions
OWASP ZAP Add-ons
Stars: ✭ 486 (+219.74%)
Mutual labels:  appsec
Www Community
OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.
Stars: ✭ 409 (+169.08%)
Mutual labels:  appsec
Secure Mobile Development
A Collection of Secure Mobile Development Best Practices
Stars: ✭ 427 (+180.92%)
Mutual labels:  mobile-security
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (-17.76%)
Mutual labels:  appsec
Pivaa
Created by High-Tech Bridge, the Purposefully Insecure and Vulnerable Android Application (PIVAA) replaces outdated DIVA for benchmark of mobile vulnerability scanners.
Stars: ✭ 71 (-53.29%)
Mutual labels:  mobile-security
Android Security
An app showcase of some techniques to improve Android app security
Stars: ✭ 125 (-17.76%)
Mutual labels:  android-security
Appmon
Documentation:
Stars: ✭ 1,157 (+661.18%)
Mutual labels:  mobile-security
W3af
w3af: web application attack and audit framework, the open source web vulnerability scanner.
Stars: ✭ 3,804 (+2402.63%)
Mutual labels:  appsec
Race The Web
Tests for race conditions in web applications. Includes a RESTful API to integrate into a continuous integration pipeline.
Stars: ✭ 385 (+153.29%)
Mutual labels:  appsec
Nist Data Mirror
A simple Java command-line utility to mirror the CVE JSON data from NIST.
Stars: ✭ 135 (-11.18%)
Mutual labels:  appsec
Dependency Check Sonar Plugin
Integrates Dependency-Check reports into SonarQube
Stars: ✭ 332 (+118.42%)
Mutual labels:  appsec
Axplorer
axplorer - Android Permission Mappings
Stars: ✭ 68 (-55.26%)
Mutual labels:  android-security
Awesome Threat Modelling
A curated list of threat modeling resources (Books, courses - free and paid, videos, tools, tutorials and workshops to practice on ) for learning Threat modeling and initial phases of security review.
Stars: ✭ 319 (+109.87%)
Mutual labels:  appsec
Injuredandroid
A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.
Stars: ✭ 317 (+108.55%)
Mutual labels:  android-security
Coeus
Android apk/sdk Scan包括android apk/sdk 安全审计代码扫描以及国内政策扫描
Stars: ✭ 122 (-19.74%)
Mutual labels:  android-security
Zaproxy
The OWASP ZAP core project
Stars: ✭ 9,078 (+5872.37%)
Mutual labels:  appsec
Badintent
Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite
Stars: ✭ 303 (+99.34%)
Mutual labels:  mobile-security
Android Sitemap
👓 Every link ever to Android Developer site.
Stars: ✭ 61 (-59.87%)
Mutual labels:  android-security
1-60 of 140 similar projects