Stars
ShellCheck, a static analysis tool for shell scripts
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…
The OWASP Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes technical processes for verifying the OWA…
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
OSS-Fuzz - continuous fuzzing for open source software.
WebGoat is a deliberately insecure application
SQLCipher is a standalone fork of SQLite that adds 256 bit AES encryption of database files and other security features.
Snyk CLI scans and monitors your projects for security vulnerabilities.
Beautiful animated Alert View. Written in Swift
Check your npm module for unused dependencies
Open-Source Unified Vulnerability Management, DevSecOps & ASPM
The Leading Security Assessment Framework for Android.
A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.
A free solution to the EU, GDPR, and California Cookie Laws
Android client SDK for communicating with OAuth 2.0 and OpenID Connect providers.
Helper functions for saving text in Keychain securely for iOS, OS X, tvOS and watchOS.
An on-path blackbox network traffic security testing tool
Simple to use root checking Android library and sample app
nodejsscan is a static security code scanner for Node.js applications.
Easy SSL pinning validation and reporting for iOS, macOS, tvOS and watchOS.