-
Updated
Jun 9, 2020 - Python
#
mobile-security
Here are 82 public repositories matching this topic...
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
python
rest
static-analysis
apk
owasp
dynamic-analysis
web-security
ipa
malware-analysis
mobsf
android-security
mobile-security
windows-mobile-security
ios-security
mobile-security-framework
api-testing
cwe
devsecops
cvssv2
runtime-security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
android
ios
awesome
mobile
reverse-engineering
hacking
resources
awesome-list
pentesting
bugbounty
android-security
mobile-security
ios-security
security-tools
redteam
hacking-tools
-
Updated
Apr 8, 2020
Documentation:
android
reverse-engineering
instrumentation
ios-app
mobile-security
frida
security-tools
macos-app
appmon
-
Updated
Feb 24, 2020 - JavaScript
A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis
android
reverse-engineering
penetration-testing
application-security
malware-analyzer
mobile-security
-
Updated
Oct 1, 2019
Hand-crafted Frida examples
android
java
ios
objective-c
reverse-engineering
instrumentation
dynamic-analysis
java-native-interface
arm64
mobile-security
frida
aarch64
hooking
runtime-analysis
-
Updated
May 20, 2020 - JavaScript
StaCoAn is a crossplatform tool which aids developers, bugbounty hunters and ethical hackers performing static code analysis on mobile applications.
-
Updated
May 23, 2019 - JavaScript
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
security
static-code-analysis
penetration-testing
dynamic-analysis
application-security
wordpress-security
mobile-security
vulnerability-management
vulnerability-scanners
security-scanner
vulnerability-assessment
network-security
webappsec
vulnerability-scanning
source-code-analysis
penetration-testing-framework
security-vulnerability-assessment
-
Updated
Apr 22, 2019 - Java
Runtime Mobile Security (RMS) is a powerful web interface that helps you to manipulate Android Java Classes and Methods at Runtime
-
Updated
Jun 7, 2020 - Python
trufae
commented
Nov 9, 2015
Explain various obfuscations in detail:
- obfuscate code (antidisasm tricks)
- obfuscate data (strings, files)
- obfuscate metadata (objc, symbols)
Expose the decompilation information on every language (java, js, objc, swift, C, ..)
- swift is not as introspectable as objc
Anti-debug techniques
- restricting debuggers or making debugging complicate have nothing to do with code complexity or obf
[Official] Android reverse engineering tool focused on dynamic instrumentation automation. Powered by Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.
android
gui
analysis
reverse-engineering
apk
android-security
mobile-security
frida
smali
dex
hooking
security-tools
instrumentation-automation
-
Updated
Jun 6, 2020 - JavaScript
Android Security Suite for APK reversing, in-depth reconnaissance and static bytecode analysis based on Ghera benchmarks.
android
java
security
analysis
apk
android-application
cut
malware-analyzer
malware-analysis
bugbounty
android-security
mobile-security
smali
dumps
dex
extracts-source
security-tools
reverse-engineer
android-ctf
enjarify
ghera
smalisca
-
Updated
Jan 14, 2020 - Python
Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite
-
Updated
Aug 20, 2017 - Java
The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.
-
Updated
Feb 2, 2018
An open source Android application that is intentionally vulnerable so as to act as a learning platform for Android application security beginners.
mobile-app
application-security
pentesting
android-app
android-security
mobile-security
vulnerable
ctf-platform
ctf-challenges
android-ctf
android-pentest
mobile-pentest
mobile-ctf
android-application-vulnerabilities
android-labs
-
Updated
Dec 18, 2019 - CMake
Mobile penetration testing android & iOS command cheatsheet
android
ios
mobile
apk
cheatsheet
penetration-testing
ipa
mobile-security
frida
mobile-security-testing
mobile-penetration-testing
mobile-security-cheatsheet
-
Updated
Apr 29, 2020
Testowanie oprogramowania - Książka dla początkujących testerów
java
testing
mobile
selenium
junit
espresso
appium
mobile-security
earlgrey
software-testing
testowanie-oprogramowania
testowanie-mobilne
testowanie
mobile-testing
-
Updated
May 27, 2020
VyAPI - A cloud based vulnerable hybrid Android App
-
Updated
Feb 21, 2020 - Java
GSM Assessment Toolkit - A security evaluation framework for GSM networks
-
Updated
Nov 25, 2017 - Python
Scanning APK file for URIs, endpoints & secrets.
-
Updated
Jun 1, 2020 - Python
Created by High-Tech Bridge, the Purposefully Insecure and Vulnerable Android Application (PIVAA) replaces outdated DIVA for benchmark of mobile vulnerability scanners.
-
Updated
May 27, 2020 - Java
GSM Scanner, RTL-SDR, StingWatch, Meteor
-
Updated
Jul 12, 2016 - CSS
romanstrobl
commented
Sep 18, 2018
We should use unsigned conversion when converting byte[] representation of the d number to BigInteger. See Bouncy Castle utility method:
Vulnerable Banking Suite
hacking
cybersecurity
learn
application-security
security-vulnerability
learning-by-doing
mobile-security
whitehat
vulnerability-assessment
ethical-hacking
vulnerable-web-app
security-testing
vulnerable-applications
vulnerable-android-apps
vulnerable-webserver
vulnerable-ios-apps
-
Updated
Jun 10, 2020 - PHP
A repository for scripting a mobile attack toolchain
-
Updated
May 26, 2020 - Python
-
Updated
Jun 6, 2020
Digital Forensics with Kali Linux, published by Packt
hacking
forensics
penetration-testing
brute-force-attacks
pentesting
mobile-security
digital-forensics
kali-linux
investigation
pentest-tool
kali-scripts
forensics-investigations
-
Updated
Jan 15, 2018
Framework designed to automate the process of assembly code injection (trojanising) within Android applications.
android
python
framework
assembly
reverse-engineering
malware
trojan
spyware
pentesting
mobile-security
smali
code-injection
-
Updated
Nov 22, 2019 - Smali
FeedHenry Mobile Security
android
ios
cordova
best-practices
templates
mobile-app
openid-connect
mobile-security
security-research
secure-storage
-
Updated
Jul 18, 2018 - JavaScript
Improve this page
Add a description, image, and links to the mobile-security topic page so that developers can more easily learn about it.
Add this topic to your repo
To associate your repository with the mobile-security topic, visit your repo's landing page and select "manage topics."
Describe the issue
Needle doesn't seem to be maintained anymore. The last update was > 1 year and no issues have been answered this year. It also doesnt' seem to work on iOS JB devices with Chimera. FSecureLABS/needle#273
We should review where we use Needle and if other tools are a better alternative (e.g. objection, passionfruit).