GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

android-security

Website
Wikipedia
MobSF/Mobile-Security-Framework-MobSF
https://static.github-zh.com/github_avatars/MobSF?size=40
MobSF / Mobile-Security-Framework-MobSF

MobSF (移动端安全框架)是一个自动化的移动端应用程序(Android/iOS/Windows)安全问题检出的框架和工具,可以进行静态和动态分析的渗透测试,恶意软件分析和安全评估

static-analysisdynamic-analysismobsfandroid-securitymobile-securitywindows-mobile-securityios-securityapi-testingweb-securitymalware-analysisruntime-securitydevsecopsapkREST APIcweowaspmstgmasvsmastg
JavaScript 18.8 k
6 天前
dwisiswant0/apkleaks
https://static.github-zh.com/github_avatars/dwisiswant0?size=40
dwisiswant0 / apkleaks

Scanning APK file for URIs, endpoints & secrets.

mobile-securityandroid-security逆向工程Bug Bountystatic-analysisapkscanning-apkapk-parser
Python 5.32 k
3 个月前
https://static.github-zh.com/github_avatars/alphaSeclab?size=40
alphaSeclab / awesome-reverse-engineering

Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos)

逆向工程idaproidapythonGhidrax64dbgradare2fridaintelptdynamoriobinaryninjaandroid-securityida-pluginwindbgangrgdb
4.68 k
4 年前
https://static.github-zh.com/github_avatars/urbanadventurer?size=40
urbanadventurer / Android-PIN-Bruteforce

#安卓#Unlock an Android phone (or device) by bruteforcing the lockscreen PIN. Turn your Kali Nethunter phone into a bruteforce PIN cracker for Android devices! (no root, no adb)

Android安全bruteforceandroid-securitynethunterusb-hidkali-linux
Shell 4.34 k
2 年前
https://static.github-zh.com/github_avatars/vaib25vicky?size=40
vaib25vicky / awesome-mobile-security

#夺旗赛 (CTF) 和网络安全资源#An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.

pentestingiOSios-securityAndroid安全Awesome Listsredteamhacking-toolsHacking移动mobile-securityandroid-securityHackathon-KitBug Bounty逆向工程
3.21 k
1 年前
m0bilesecurity/RMS-Runtime-Mobile-Security
https://static.github-zh.com/github_avatars/m0bilesecurity?size=40
m0bilesecurity / RMS-Runtime-Mobile-Security

Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime

mobile-securityandroid-securityfrida逆向工程ios-security
JavaScript 2.79 k
4 天前
https://static.github-zh.com/github_avatars/saeidshirazi?size=40
saeidshirazi / awesome-android-security

A curated list of Android Security materials and resources For Pentesters and Bug Hunters

android-malwareandroid-cookbookandroid-pentestandroid-pentestingandroid-awesomeandroid-security
1.71 k
1 个月前
https://static.github-zh.com/github_avatars/B3nac?size=40
B3nac / Android-Reports-and-Resources

#安卓#A big list of Android Hackerone disclosed reports and other resources.

Androidhackeroneandroid-securityBug BountyCybersecurityxssbypassWebView
1.57 k
10 个月前
https://static.github-zh.com/github_avatars/nowsecure?size=40
nowsecure / r2frida

Radare2 and Frida better together.

fridaradare2ios-securityandroid-securitystatic-analysisdynamic-analysis
TypeScript 1.28 k
5 天前
FrenchYeti/dexcalibur
https://static.github-zh.com/github_avatars/FrenchYeti?size=40
FrenchYeti / dexcalibur

#安卓#[Official] Android reverse engineering tool focused on dynamic instrumentation automation leveraging Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, s...

fridahooking安全mobile-securityandroid-securityapksmaliGUIAndroidanalysis逆向工程dexhookreverse
JavaScript 1.1 k
2 年前
DERE-ad2001/Frida-Labs
https://static.github-zh.com/github_avatars/DERE-ad2001?size=40
DERE-ad2001 / Frida-Labs

The repo contains a series of challenges for learning Frida for Android Exploitation.

android-securityctfctf-challengesfridaHackingjadx逆向工程安全
1.06 k
1 年前
https://static.github-zh.com/github_avatars/Cyber-Buddy?size=40
Cyber-Buddy / APKHunt

APKHunt is a comprehensive static code analysis tool for Android apps that is based on the OWASP MASVS framework. Although APKHunt is intended primarily for mobile app developers and security testers,...

android-securityCybersecurityowasppenetration-testingpentestpentestingpentesting-toolssastsecure-coding安全static-analysisstatic-analyzer代码审查masvsmstg
Go 812
5 个月前
https://static.github-zh.com/github_avatars/n0mi1k?size=40
n0mi1k / apk2url

#安卓#An OSINT tool to quickly extract IP and URL endpoints from APKs by disassembling and decompiling

Androidandroid-securityapkredteam-toolsendpoint-discoveryosint-toolapktooljadxBug Bounty
Shell 756
1 年前
https://static.github-zh.com/github_avatars/B3nac?size=40
B3nac / InjuredAndroid

#安卓#A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.

AndroidAndroid Studiosecurity-testingandroid-securityWebViewBug BountypentestingFlutterctfapkvulnerabilitiesKotlinkotlin-android
Kotlin 706
4 年前
https://static.github-zh.com/github_avatars/oversecured?size=40
oversecured / ovaa

Oversecured Vulnerable Android App

appsecandroid-securityvulnerable-applicationmobile-security
Java 697
1 年前
https://static.github-zh.com/github_avatars/rewanthtammana?size=40
rewanthtammana / Damn-Vulnerable-Bank

#安卓#Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.

安全AndroidCybersecurityHackingpentestingandroid-securityapplication-securityvulnerable-applicationHacktoberfest
Java 695
2 年前
https://static.github-zh.com/github_avatars/d78ui98?size=40
d78ui98 / APKDeepLens

#安卓#Android security insights in full spectrum.

Androidandroid-securityapkmobile-security
Python 669
1 个月前
https://static.github-zh.com/github_avatars/Ralireza?size=40
Ralireza / Android-Security-Teryaagh

#新手入门#Android security guides, roadmap, docs, courses, write-ups, and teryaagh.

Android安全路线图android-security
629
10 天前
https://static.github-zh.com/github_avatars/fingerprintjs?size=40
fingerprintjs / fingerprintjs-android

Swiss army knife for identifying and fingerprinting Android devices. MIT license, no restrictions on usage in production.

Android LibraryAndroidandroid-securitydevice-fingerprint
Kotlin 626
6 个月前
https://static.github-zh.com/github_avatars/abhi-r3v0?size=40
abhi-r3v0 / Adhrit

#安卓#Android Security Suite for in-depth reconnaissance and static bytecode analysis based on Ghera benchmarks.

apkJavaAndroid安全dexsmaliandroid-securitymobile-securityanalysisenjarify
JavaScript 544
2 年前
loading...