Lists (9)
Sort Name ascending (A-Z)
Stars
- All languages
- Assembly
- Bikeshed
- C
- C#
- C++
- CMake
- CSS
- Clojure
- Dart
- Dockerfile
- Go
- HTML
- Java
- JavaScript
- Jupyter Notebook
- Kotlin
- LLVM
- Lean
- Logos
- Lua
- Makefile
- Markdown
- Meson
- NASL
- Nim
- OCaml
- Objective-C
- Objective-C++
- PHP
- Pascal
- PowerShell
- Python
- Roff
- Ruby
- Rust
- Scala
- Shell
- Solidity
- Swift
- TypeScript
- VBScript
- Visual Basic .NET
- Vue
- YAML
- YARA
- Zig
Open Source Identity and Access Management For Modern Applications and Services
A tool for reverse engineering Android apk files
A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)
OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
H2 is an embeddable RDBMS written in Java.
Android SQLite API based on SQLCipher
A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities and enables running traffic-based analysis of any type.
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules thro…
TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.
Android Shared preference wrapper than encrypts the values of Shared Preferences. It's not bullet proof security but rather a quick win for incrementally making your android app more secure.
Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities
A helpful Java Deserialization exploit framework.
Bypass SSL certificate pinning for most applications
Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.
JADX-gui scripting plugin for dynamic decompiler manipulation
Burp Plugin to decrypt AES encrypted traffic on the fly
Analysis scripts for Ghidra to work with Android NDK libraries.
A collection of Semgrep rules derived from the OWASP MASTG specifically for Android applications.
Inject frida agents on local processes through an Android app
SQLCipher for Android provides an interface to SQLCipher databases on the Android platform.
The Android Agent for the Drozer Security Assessment Framework.
BLuFeNiX / SMTShell
Forked from flankerhqd/vendor-android-cvesRun commands as system (uid 1000) on Samsung devices! Includes API for privileged access!