Stars
Ghidra is a software reverse engineering (SRE) framework
OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
JanusGraph: an open-source, distributed graph database
Simple to use root checking Android library and sample app
The new bridge between Burp Suite and Frida!
Black Obfuscator is an obfuscator for Android APK DexFile, it can help developer to protect source code by control flow flattening, and make it difficult to analyze the actual program control flow.
DIVA Android - Damn Insecure and vulnerable App for Android
dProtect is a Proguard-based obfuscator for Java and Kotlin
A collection of Semgrep rules derived from the OWASP MASTG specifically for Android applications.