GitHub topics: android-pentesting
SingleSys/fridaDownloader
fridaDownloader is a command-line tool that streamlines downloading the Frida Gadget or Server for Android, enabling developers and security researchers to quickly access the components needed for dynamic instrumentation.
Language: Python - Size: 19.5 KB - Last synced at: about 10 hours ago - Pushed at: about 10 hours ago - Stars: 2 - Forks: 0

saeidshirazi/awesome-android-security
A curated list of Android Security materials and resources For Pentesters and Bug Hunters
Size: 207 KB - Last synced at: about 17 hours ago - Pushed at: 1 day ago - Stars: 1,696 - Forks: 257

shivaya-dav/DogeRat
A multifunctional Telegram based Android RAT without port forwarding.
Size: 59.8 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 1,504 - Forks: 1,252

elrashedy1992/APKnife
APKnife is an advanced APK analysis and modification tool designed for security researchers and ethical hackers. It allows users to extract, analyze, modify, and sign APK files. The tool provides features like APK extraction, AndroidManifest.xml editing, API call detection, vulnerability scanning, and APK signing
Language: Python - Size: 8.36 MB - Last synced at: 26 days ago - Pushed at: about 2 months ago - Stars: 9 - Forks: 2

anirudhmalik/xhunter
Android Penetration Tool [ RAT for Android ]
Language: Java - Size: 113 MB - Last synced at: about 1 month ago - Pushed at: almost 2 years ago - Stars: 734 - Forks: 164

FirmwareDroid/FirmwareDroid
FirmwareDroid is an analysis framework for Android firmware and Apps.
Language: Python - Size: 2.13 MB - Last synced at: 25 days ago - Pushed at: about 1 month ago - Stars: 19 - Forks: 0

amrudesh1/morf
Mobile Reconnaissance Framework is a powerful, lightweight and platform-independent offensive mobile security tool designed to help hackers and developers identify and address sensitive information within mobile applications.
Language: Go - Size: 68.6 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 34 - Forks: 7

cyinnove/apkX
APKx is a high-performance tool written in Go for scanning Android APK files to discover sensitive information like URIs, endpoints, and secrets. It's inspired by APKLeaks but reimplemented in Go with enhanced features and YAML pattern support.
Language: Go - Size: 46 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 53 - Forks: 5

ByteSnipers/mobile-pentest-toolkit
The MPT (Mobile Pentest Toolkit) is a must-have solution for your android penetration testing workflow.
Language: Python - Size: 8.04 MB - Last synced at: 15 days ago - Pushed at: about 2 months ago - Stars: 21 - Forks: 3

Ethankhmer/fridaDownloader
fridaDownloader is a command-line tool that streamlines downloading the Frida Gadget or Server for Android, enabling developers and security researchers to quickly access the components needed for dynamic instrumentation.
Language: Python - Size: 19.5 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

Anof-cyber/Androset
Automated script to convert and push Burp Suite certificate in Android, and modify Android's IP table to redirect all traffic to Burp Suite.
Language: Python - Size: 34.2 KB - Last synced at: 28 days ago - Pushed at: about 2 years ago - Stars: 110 - Forks: 11

mathis2001/Androholic
[Beta testing] Android bruteforcing tool for apps pentesting, simulating manual user typing with adb
Language: Python - Size: 22.5 KB - Last synced at: about 1 month ago - Pushed at: 3 months ago - Stars: 1 - Forks: 0

JhonlorenzManadeo/fridaDownloader
fridaDownloader is a command-line tool that streamlines downloading the Frida Gadget or Server for Android, enabling developers and security researchers to quickly access the components needed for dynamic instrumentation.
Size: 2.93 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 1 - Forks: 1

aliskaly/RAT
GUI Remote Access Control with Python3
Size: 1000 Bytes - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

mateofumis/fridaDownloader
fridaDownloader is a command-line tool that streamlines downloading the Frida Gadget or Server for Android, enabling developers and security researchers to quickly access the components needed for dynamic instrumentation.
Language: Python - Size: 28.3 KB - Last synced at: 26 days ago - Pushed at: 3 months ago - Stars: 1 - Forks: 1

CyberDemon73/F-for-Frida
This script simplifies the installation, management, and version compatibility of the Frida server on Android devices. It automates tasks like downloading, extracting, and installing the correct Frida version on your device while ensuring the local machine's Frida tools are compatible.
Language: Python - Size: 19.5 KB - Last synced at: 2 months ago - Pushed at: 7 months ago - Stars: 0 - Forks: 0

Devang-Solanki/android-hacking-101
This repo is a helpful starting point for those interested in exploring the world of Android hacking and bug bounties. The resources mentioned have personally assisted me.
Size: 4.01 MB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 165 - Forks: 16

DevHackz/Android-Pentesting
Android Pentesting Zone
Size: 37.3 MB - Last synced at: 5 months ago - Pushed at: 8 months ago - Stars: 176 - Forks: 24

ScRiPt1337/Teardroid-phprat 📦
:robot: It's easy to use android botnet work without port forwarding, vps and android studio
Language: Smali - Size: 159 MB - Last synced at: 6 months ago - Pushed at: over 1 year ago - Stars: 831 - Forks: 315

AbyssalArmy/PlotuRat
Advanced phishing software designed specifically for Android devices.
Size: 2.83 MB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 21 - Forks: 0

AbyssalArmy/LocationEye
LocationEye is a powerful Android malware designed to track a device's location
Size: 8.87 MB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 81 - Forks: 13

AbyssalArmy/SmsEye3
Access android devices incoming SMS messages
Size: 160 KB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 70 - Forks: 28

michael2to3/my-frida-scripts
Dynamic analysis scripts for Android apps using Frida. Monitor and log method behaviors in real-time
Language: JavaScript - Size: 43.9 KB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 1 - Forks: 0

arijitdirghangi/Find-Hardcoded
You can find hardcoded Api-Key,Secret,Token Etc..
Language: Shell - Size: 2.42 MB - Last synced at: 10 months ago - Pushed at: over 2 years ago - Stars: 77 - Forks: 16

vijethx/Cipher-Combat-2.0-HackerEarth 📦
This is all the Writeups along with necessary files of Cipher Combat 2.0 hosted by HackerEarth on 04 April 2020.
Size: 44.1 MB - Last synced at: 11 months ago - Pushed at: about 5 years ago - Stars: 4 - Forks: 0

mateofumis/Android-Pentesting-Scripts
Simple Bash scripts to make easier Android hacking (mobile pentesting).
Language: Shell - Size: 1.95 KB - Last synced at: about 1 month ago - Pushed at: about 1 year ago - Stars: 1 - Forks: 0

Bevigil/BeVigil-OSINT-CLI
bevigil-cli provides a unified command line interface and python library for using BeVigil OSINT API.
Language: Python - Size: 5.31 MB - Last synced at: about 1 year ago - Pushed at: over 1 year ago - Stars: 102 - Forks: 11

Did-Dog/DogeRat
A multifunctional Telegram based Android RAT without port forwarding.
Language: JavaScript - Size: 16 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 3 - Forks: 2

viralvaghela/crack-this
here I will upload reverse challenges, TryHackMe , HackTheBox and other CTF Solutions
Language: HTML - Size: 101 MB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 2 - Forks: 0

polcodev/PolcoDDoS Fork of mrhery/web4ddos
Web panel DDoS with Android app support.
Language: HTML - Size: 27 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

DellBea/Android-Rat
Powerful Android Remote Access Trojan ) for Android Phone Hacking
Size: 1000 Bytes - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

Fgg2020/Android-rat
Best Android Rat
Size: 17.6 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

l54-dev/Android-Botnet
A botnet for hacking and controlling phones from anywhere or device 🐀
Size: 777 KB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 8 - Forks: 0

ThisIsLunaLight/RainbowRat
Advanced android spyware
Size: 22.2 MB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 5 - Forks: 0

M507/Android-Tester-Panel-App
It provides configurable shortcuts to help make the pre-qual/testing process more efficient.
Language: Java - Size: 351 KB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 0
