All Projects → OversecuredVulnerableiOSApp → Similar Projects or Alternatives

113 Open source projects that are alternatives of or similar to OversecuredVulnerableiOSApp

Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+7300%)
Mutual labels:  mobile-security, ios-security
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+1231.16%)
Mutual labels:  mobile-security, ios-security
Ovaa
Oversecured Vulnerable Android App
Stars: ✭ 152 (+10.14%)
Mutual labels:  mobile-security, appsec
vapi
vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.
Stars: ✭ 674 (+388.41%)
Mutual labels:  appsec, vulnerable-application
Pivaa
Created by High-Tech Bridge, the Purposefully Insecure and Vulnerable Android Application (PIVAA) replaces outdated DIVA for benchmark of mobile vulnerability scanners.
Stars: ✭ 71 (-48.55%)
Mutual labels:  mobile-security
Android-daily-read-tips
log for articles and info in android for every developer
Stars: ✭ 13 (-90.58%)
Mutual labels:  mobile-security
allsafe
Intentionally vulnerable Android application.
Stars: ✭ 135 (-2.17%)
Mutual labels:  mobile-security
mobiletrackers
A repository of telemetry domains and URLs used by mobile location tracking, user profiling, targeted marketing and aggressive ads libraries.
Stars: ✭ 118 (-14.49%)
Mutual labels:  mobile-security
Apkleaks
Scanning APK file for URIs, endpoints & secrets.
Stars: ✭ 2,707 (+1861.59%)
Mutual labels:  mobile-security
Stacoan
StaCoAn is a crossplatform tool which aids developers, bugbounty hunters and ethical hackers performing static code analysis on mobile applications.
Stars: ✭ 707 (+412.32%)
Mutual labels:  mobile-security
Kics
Find security vulnerabilities, compliance issues, and infrastructure misconfigurations early in the development cycle of your infrastructure-as-code with KICS by Checkmarx.
Stars: ✭ 189 (+36.96%)
Mutual labels:  appsec
powerauth-crypto
PowerAuth - Open-source solution for authentication, secure data storage and transport security in mobile banking.
Stars: ✭ 48 (-65.22%)
Mutual labels:  mobile-security
Vyapi
VyAPI - A cloud based vulnerable hybrid Android App
Stars: ✭ 75 (-45.65%)
Mutual labels:  mobile-security
SDR-Detector
GSM Scanner, RTL-SDR, StingWatch, Meteor
Stars: ✭ 56 (-59.42%)
Mutual labels:  mobile-security
Evabs
An open source Android application that is intentionally vulnerable so as to act as a learning platform for Android application security beginners.
Stars: ✭ 173 (+25.36%)
Mutual labels:  mobile-security
BadIntent
Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite
Stars: ✭ 316 (+128.99%)
Mutual labels:  mobile-security
Frida Snippets
Hand-crafted Frida examples
Stars: ✭ 1,081 (+683.33%)
Mutual labels:  mobile-security
Payloads
Git All the Payloads! A collection of web attack payloads.
Stars: ✭ 2,862 (+1973.91%)
Mutual labels:  appsec
SSI Extra Materials
In my computer security courses I make extensive usage of cheatsheets for various tools and extra materials to complement the student learning if they are willing to do so. I have decided to share them to enable others to take advantage of them
Stars: ✭ 42 (-69.57%)
Mutual labels:  appsec
Dexcalibur
[Official] Android reverse engineering tool focused on dynamic instrumentation automation. Powered by Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.
Stars: ✭ 512 (+271.01%)
Mutual labels:  mobile-security
Zap Hud
The OWASP ZAP Heads Up Display (HUD)
Stars: ✭ 201 (+45.65%)
Mutual labels:  appsec
Blisqy
Version 0.2 - Exploit Time-based blind-SQL injection in HTTP-Headers (MySQL/MariaDB).
Stars: ✭ 179 (+29.71%)
Mutual labels:  appsec
Threat Model Cookbook
This project is about creating and publishing threat model examples.
Stars: ✭ 159 (+15.22%)
Mutual labels:  appsec
Iosreextension
A fast and elegant extension for VSCode used for iOSre projects.
Stars: ✭ 139 (+0.72%)
Mutual labels:  mobile-security
Adhrit
Android Security Suite for in-depth reconnaissance and static bytecode analysis based on Ghera benchmarks.
Stars: ✭ 399 (+189.13%)
Mutual labels:  mobile-security
Nist Data Mirror
A simple Java command-line utility to mirror the CVE JSON data from NIST.
Stars: ✭ 135 (-2.17%)
Mutual labels:  appsec
gsm-assessment-toolkit
GSM Assessment Toolkit - A security evaluation framework for GSM networks
Stars: ✭ 60 (-56.52%)
Mutual labels:  mobile-security
Rms Runtime Mobile Security
Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime
Stars: ✭ 1,194 (+765.22%)
Mutual labels:  mobile-security
mobileAudit
Django application that performs SAST and Malware Analysis for Android APKs
Stars: ✭ 140 (+1.45%)
Mutual labels:  mobile-security
Command Mobile Penetration Testing Cheatsheet
Mobile penetration testing android & iOS command cheatsheet
Stars: ✭ 221 (+60.14%)
Mutual labels:  mobile-security
dumproid
Android process memory dump tool without ndk.
Stars: ✭ 55 (-60.14%)
Mutual labels:  mobile-security
Njsscan
njsscan is a semantic aware SAST tool that can find insecure code patterns in your Node.js applications.
Stars: ✭ 128 (-7.25%)
Mutual labels:  appsec
powerauth-mobile-sdk
PowerAuth Mobile SDK for adds capability for authentication and transaction signing into the mobile apps (ios, watchos, android).
Stars: ✭ 27 (-80.43%)
Mutual labels:  mobile-security
vulndb-data-mirror
A simple Java command-line utility to mirror the entire contents of VulnDB.
Stars: ✭ 36 (-73.91%)
Mutual labels:  appsec
remote-adb-scan
pure python remote adb scanner + nmap scan module
Stars: ✭ 19 (-86.23%)
Mutual labels:  mobile-security
Appmon
Documentation:
Stars: ✭ 1,157 (+738.41%)
Mutual labels:  mobile-security
grapefruit
(WIP) Runtime Application Instruments for iOS. Previously Passionfruit
Stars: ✭ 633 (+358.7%)
Mutual labels:  mobile-security
Hacker101
Source code for Hacker101.com - a free online web and mobile security class.
Stars: ✭ 12,246 (+8773.91%)
Mutual labels:  mobile-security
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (-9.42%)
Mutual labels:  appsec
ipa-medit
Memory modification tool for re-signed ipa supports iOS apps running on iPhone and Apple Silicon Mac without jailbreaking.
Stars: ✭ 141 (+2.17%)
Mutual labels:  ios-security
Androl4b
A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis
Stars: ✭ 908 (+557.97%)
Mutual labels:  mobile-security
Sast Scan
Scan is a free & Open Source DevSecOps tool for performing static analysis based security testing of your applications and its dependencies. CI and Git friendly.
Stars: ✭ 234 (+69.57%)
Mutual labels:  appsec
awesome-security-articles
This repository contains links to awesome security articles.
Stars: ✭ 33 (-76.09%)
Mutual labels:  appsec
Rfi Lfi Payload List
🎯 RFI/LFI Payload List
Stars: ✭ 202 (+46.38%)
Mutual labels:  appsec
Jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Stars: ✭ 633 (+358.7%)
Mutual labels:  mobile-security
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (+35.51%)
Mutual labels:  appsec
Testowanieoprogramowania
Testowanie oprogramowania - Książka dla początkujących testerów
Stars: ✭ 146 (+5.8%)
Mutual labels:  mobile-security
Yawast
YAWAST ...where a pentest starts. Security Toolkit for Web-based Applications
Stars: ✭ 181 (+31.16%)
Mutual labels:  appsec
Secure Mobile Development
A Collection of Secure Mobile Development Best Practices
Stars: ✭ 427 (+209.42%)
Mutual labels:  mobile-security
Web Methodology
Methodology for high-quality web application security testing - https://github.com/tprynn/web-methodology/wiki
Stars: ✭ 142 (+2.9%)
Mutual labels:  appsec
Grapefruit
(WIP) Runtime Application Instruments for iOS. Previously Passionfruit
Stars: ✭ 235 (+70.29%)
Mutual labels:  mobile-security
Kurukshetra
Kurukshetra - A framework for teaching secure coding by means of interactive problem solving.
Stars: ✭ 131 (-5.07%)
Mutual labels:  appsec
Badintent
Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite
Stars: ✭ 303 (+119.57%)
Mutual labels:  mobile-security
Oob Server
A Bind9 server for pentesters to use for Out-of-Band vulnerabilities
Stars: ✭ 125 (-9.42%)
Mutual labels:  appsec
Securityrat
OWASP SecurityRAT (version 1.x) - Tool for handling security requirements in development
Stars: ✭ 115 (-16.67%)
Mutual labels:  appsec
reFlutter
Flutter Reverse Engineering Framework
Stars: ✭ 698 (+405.8%)
Mutual labels:  mobile-security
android-stalkerware
Various analysis of Android stalkerware
Stars: ✭ 88 (-36.23%)
Mutual labels:  mobile-security
mobilehacktools
A repository for scripting a mobile attack toolchain
Stars: ✭ 61 (-55.8%)
Mutual labels:  mobile-security
Vscode Frida
Unofficial frida extension for VSCode
Stars: ✭ 221 (+60.14%)
Mutual labels:  mobile-security
Gda Android Reversing Tool
GDA is a new fast and powerful decompiler in C++(working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, dat…
Stars: ✭ 2,332 (+1589.86%)
Mutual labels:  mobile-security
1-60 of 113 similar projects