GitHub topics: mobile-pentest
shyam-chauhan/ipa_sec_scanner
Ipa scanner which scans for secrets keys like stripe, paypal etc in ipa file or extarcted folder.
Language: Python - Size: 62.5 KB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 0 - Forks: 0

0xbthn/gardrop
You are burning, Fuat brother
Language: Python - Size: 324 KB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 0 - Forks: 0

ByteSnipers/mobile-pentest-toolkit
The MPT (Mobile Pentest Toolkit) is a must-have solution for your android penetration testing workflow.
Language: Python - Size: 8.1 MB - Last synced at: 19 days ago - Pushed at: about 2 months ago - Stars: 27 - Forks: 6

mateofumis/mobile-pentesting-setup
All-in-one simple setup for optimal android pentesting using tools such as Frida, Objection, etc...
Language: Dockerfile - Size: 5.86 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 1 - Forks: 0

MedhatHassan/CyberTalents
The CyberTalents repository is a collection of solutions and write-ups for challenges sourced from the CyberTalents platform. Organized topic, this repository serves as a resource for cybersecurity enthusiasts seeking to enhance their skills and understanding of security concepts.
Language: Python - Size: 34.2 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 11 - Forks: 3

aancw/SSLPinDetect
SSLPinDetect is a tool for analyzing Android APKs to detect SSL pinning implementations by scanning for known patterns in decompiled code. It helps security researchers and penetration testers identify SSL pinning mechanisms used in mobile applications.
Language: Python - Size: 565 KB - Last synced at: 3 months ago - Pushed at: 6 months ago - Stars: 25 - Forks: 7

000pp/Apepe
📲 Python project developed to help on the process of searching for vulnerabilities in Android mobile applications. It takes the APK file and use apktool to decompile, and Python libraries to analyze the extracted information.
Language: Python - Size: 48.8 KB - Last synced at: 3 months ago - Pushed at: 4 months ago - Stars: 134 - Forks: 22

mathis2001/Androholic
[Beta testing] Android bruteforcing tool for apps pentesting, simulating manual user typing with adb
Language: Python - Size: 27.3 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 1 - Forks: 1

SnollyG0st3r/android_app_security_checklist Fork of muellerberndt/android_app_security_checklist
Android App Security Checklist
Size: 35.2 KB - Last synced at: about 2 months ago - Pushed at: over 7 years ago - Stars: 6 - Forks: 2

abhi-r3v0/EVABS
An open source Android application that is intentionally vulnerable so as to act as a learning platform for Android application security beginners.
Language: CMake - Size: 29.1 MB - Last synced at: 4 months ago - Pushed at: over 3 years ago - Stars: 220 - Forks: 45

aancw/apkpuller
A tool for extracting (Splitted) APK files from installed applications on Android devices. It automates the boring stuff when performing mobile penetration testing, especially for static analysis.
Language: Python - Size: 5.86 KB - Last synced at: about 2 months ago - Pushed at: 6 months ago - Stars: 5 - Forks: 1

CipherXAbhi/MASTG
A curated resource for mobile security testing based on OWASP MASTG. Includes notes, tools, and practical examples for pentesters and developers.
Size: 106 KB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 0 - Forks: 0

themalwarenews/Garuda
Android Penetration Testing setup tool. Garuda automates the installation of the required tools to perform Android Security Analysis.
Language: Python - Size: 58.6 MB - Last synced at: 3 months ago - Pushed at: almost 2 years ago - Stars: 68 - Forks: 13

Viralmaniar/Guided-Access-Mode-Bypass
This write-up will provide detailed description on how to bypass Guided Access mode on Apple iPhones.
Size: 23.4 KB - Last synced at: 6 months ago - Pushed at: over 7 years ago - Stars: 19 - Forks: 4

sudosuraj/Awesome-Mobile-Pentest
Mobile Application Penetration Testing checklist including iOS and Android
Language: JavaScript - Size: 42.5 MB - Last synced at: about 1 year ago - Pushed at: over 1 year ago - Stars: 3 - Forks: 0

mateofumis/Android-Pentesting-Scripts
Simple Bash scripts to make easier Android hacking (mobile pentesting).
Language: Shell - Size: 1.95 KB - Last synced at: 5 months ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

qwqoro/Android-Malware-Analysis
🐰 [HaHacking: Notes] Android Malware Analysis
Size: 8.09 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

SnollyG0st3r/TrustKit-Android Fork of datatheorem/TrustKit-Android
Easy SSL pinning validation and reporting for Android.
Language: Java - Size: 662 KB - Last synced at: over 1 year ago - Pushed at: about 7 years ago - Stars: 0 - Forks: 0

SnollyG0st3r/simplify Fork of CalebFenton/simplify
Generic Android Deobfuscator
Language: Java - Size: 97 MB - Last synced at: over 1 year ago - Pushed at: about 7 years ago - Stars: 0 - Forks: 1

SnollyG0st3r/ssl-kill-switch2 Fork of nabla-c0d3/ssl-kill-switch2
Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and OS X Apps
Language: C - Size: 530 KB - Last synced at: over 1 year ago - Pushed at: over 7 years ago - Stars: 0 - Forks: 0

SnollyG0st3r/ReverseAPK Fork of 1N3/ReverseAPK
Quickly analyze and reverse engineer Android packages
Language: Shell - Size: 24.4 KB - Last synced at: over 1 year ago - Pushed at: over 7 years ago - Stars: 0 - Forks: 0

SnollyG0st3r/plistsubtractor Fork of joswr1ght/plistsubtractor
Read a plist file, write out any embedded plist files
Language: Python - Size: 6.84 KB - Last synced at: over 1 year ago - Pushed at: over 9 years ago - Stars: 1 - Forks: 1

SnollyG0st3r/PatternLockScripts Fork of joswr1ght/PatternLockScripts
Recover the Android swipe lock pattern from a gesture.key file.
Language: Python - Size: 5.86 KB - Last synced at: over 1 year ago - Pushed at: about 9 years ago - Stars: 0 - Forks: 1

SnollyG0st3r/osx-and-ios-security-awesome Fork of ashishb/osx-and-ios-security-awesome
OSX and iOS related security tools
Size: 13.7 KB - Last synced at: over 1 year ago - Pushed at: over 7 years ago - Stars: 2 - Forks: 1

SnollyG0st3r/needle Fork of WithSecureLabs/needle
The iOS Security Testing Framework
Language: Python - Size: 5.16 MB - Last synced at: over 1 year ago - Pushed at: about 7 years ago - Stars: 2 - Forks: 0

SnollyG0st3r/itunes_backup2hashcat Fork of joswr1ght/itunes_backup2hashcat
Extract the information needed from the Manifest.plist files to convert it to hashes compatible with hashcat
Language: Perl - Size: 9.77 KB - Last synced at: over 1 year ago - Pushed at: over 8 years ago - Stars: 0 - Forks: 0

SnollyG0st3r/Mobile-Security-Framework-MobSF Fork of MobSF/Mobile-Security-Framework-MobSF
Mobile Security Framework is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing framework capable of performing static analysis, dynamic analysis, malware analysis and web API testing.
Language: Python - Size: 229 MB - Last synced at: over 1 year ago - Pushed at: about 7 years ago - Stars: 0 - Forks: 0

SnollyG0st3r/ios-analysis Fork of IAIK/ios-analysis
Automated Binary Analysis on iOS
Language: Shell - Size: 393 KB - Last synced at: over 1 year ago - Pushed at: about 7 years ago - Stars: 0 - Forks: 1

SnollyG0st3r/enjarify Fork of Storyyeller/enjarify
Language: Python - Size: 2.98 MB - Last synced at: over 1 year ago - Pushed at: over 7 years ago - Stars: 0 - Forks: 0

SnollyG0st3r/friOS Fork of devoteam-cybertrust/friOS
iOS Frida Scripts
Language: JavaScript - Size: 3.91 KB - Last synced at: over 1 year ago - Pushed at: almost 8 years ago - Stars: 0 - Forks: 0

SnollyG0st3r/frick Fork of iGio90/frick
frick - aka the first debugger built on top of frida - is a kick ass frida cli for reverse engineer inspired by the epic GDB init gef by @hugsy.
Language: Python - Size: 264 KB - Last synced at: over 1 year ago - Pushed at: about 7 years ago - Stars: 1 - Forks: 0

SnollyG0st3r/frisky Fork of samyk/frisky
Instruments to assist in binary application reversing and augmentation, geared towards walled gardens like iOS and macOS
Language: C++ - Size: 738 KB - Last synced at: over 1 year ago - Pushed at: about 7 years ago - Stars: 0 - Forks: 0

SnollyG0st3r/drozer Fork of WithSecureLabs/drozer
The Leading Security Assessment Framework for Android.
Language: Python - Size: 46.5 MB - Last synced at: over 1 year ago - Pushed at: over 7 years ago - Stars: 0 - Forks: 1

SnollyG0st3r/exposed Fork of android-hacker/exposed
A library to use Xposed without root or recovery(or modify system image etc..).
Language: Java - Size: 2.16 MB - Last synced at: over 1 year ago - Pushed at: about 7 years ago - Stars: 0 - Forks: 0

SnollyG0st3r/droidstatx Fork of devoteam-cybertrust/droidstatx
Python tool that generates an Xmind map with all the information gathered and any evidence of possible vulnerabilities identified via static analysis. The map itself is an Android Application Pentesting Methodology component, which assists Pentesters to cover all important areas during an assessment.
Language: Python - Size: 146 KB - Last synced at: over 1 year ago - Pushed at: about 7 years ago - Stars: 0 - Forks: 1

saladandonionrings/iOS-Binary-Security-Analyzer
Uncover usage of insecure functions, implementation of weak cryptography, encryption status, and the presence of security features like Position Independent Executable (PIE), Stack Canaries, and Automatic Reference Counting (ARC) in iOS Applications Binaries.
Language: Shell - Size: 23.4 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 10 - Forks: 1

ZakiSamy/NinjaHack
NinjaHack is source for a wide array of hacking tactics, techniques and procedures collected from real-life engagement, security operations, Capture the Flag (CTF), research papers, books, blogs and more.
Size: 45.9 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

SnollyG0st3r/androidtrainings Fork of enovella/androidtrainings
Mobile security trainings based on android
Language: JavaScript - Size: 74.9 MB - Last synced at: over 1 year ago - Pushed at: over 7 years ago - Stars: 1 - Forks: 1

themalwarenews/drozscan
Droz_scan is a automated script, that runs all the queries of drozer in a single run
Language: Python - Size: 16.6 KB - Last synced at: over 2 years ago - Pushed at: over 2 years ago - Stars: 12 - Forks: 4

jeanrafaellourenco/Pentest-Mobile
Um pequeno setup para pentest em aplicações mobile.
Size: 1.17 MB - Last synced at: over 2 years ago - Pushed at: almost 3 years ago - Stars: 2 - Forks: 0

SnollyG0st3r/android-security-awesome Fork of ashishb/android-security-awesome
A collection of android security related resources
Size: 194 KB - Last synced at: 11 days ago - Pushed at: about 7 years ago - Stars: 5 - Forks: 3

SnollyG0st3r/CapFuzz Fork of MobSF/CapFuzz
CapFuzz - capture, fuzz & intercept web traffic.
Language: CSS - Size: 721 KB - Last synced at: over 1 year ago - Pushed at: over 7 years ago - Stars: 0 - Forks: 1

SnollyG0st3r/appmon Fork of dpnishant/appmon
Documentation:
Language: JavaScript - Size: 31.7 MB - Last synced at: over 1 year ago - Pushed at: over 7 years ago - Stars: 0 - Forks: 0

SnollyG0st3r/androidre Fork of cryptax/androidre
Reverse engineering Android
Language: Dockerfile - Size: 29.3 KB - Last synced at: over 1 year ago - Pushed at: about 7 years ago - Stars: 0 - Forks: 1

SnollyG0st3r/apkfile Fork of CalebFenton/apkfile
Android app analysis and feature extraction library
Language: Java - Size: 254 KB - Last synced at: over 1 year ago - Pushed at: about 7 years ago - Stars: 0 - Forks: 0

SnollyG0st3r/android Fork of devoteam-cybertrust/android
Repository with research related to Android
Language: JavaScript - Size: 16.6 KB - Last synced at: over 1 year ago - Pushed at: about 7 years ago - Stars: 0 - Forks: 0

SnollyG0st3r/APKiD Fork of rednaga/APKiD
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Language: Python - Size: 9.46 MB - Last synced at: over 1 year ago - Pushed at: about 7 years ago - Stars: 0 - Forks: 0

SnollyG0st3r/dex-oracle Fork of CalebFenton/dex-oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Language: Ruby - Size: 2.29 MB - Last synced at: over 1 year ago - Pushed at: about 7 years ago - Stars: 0 - Forks: 0

SnollyG0st3r/Android-SSL-TrustKiller Fork of iSECPartners/Android-SSL-TrustKiller
Bypass SSL certificate pinning for most applications
Language: Java - Size: 921 KB - Last synced at: over 1 year ago - Pushed at: about 7 years ago - Stars: 0 - Forks: 0

SnollyG0st3r/droid-hunter Fork of hahwul/droid-hunter
Android application vulnerability analysis and Android pentest tool
Language: Ruby - Size: 11.3 MB - Last synced at: over 1 year ago - Pushed at: about 7 years ago - Stars: 0 - Forks: 0
