GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

ios-security

Website
Wikipedia
MobSF/Mobile-Security-Framework-MobSF
https://static.github-zh.com/github_avatars/MobSF?size=40
MobSF / Mobile-Security-Framework-MobSF

MobSF (移动端安全框架)是一个自动化的移动端应用程序(Android/iOS/Windows)安全问题检出的框架和工具,可以进行静态和动态分析的渗透测试,恶意软件分析和安全评估

static-analysisdynamic-analysismobsfandroid-securitymobile-securitywindows-mobile-securityios-securityapi-testingweb-securitymalware-analysisruntime-securitydevsecopsapkREST APIcweowaspmstgmasvsmastg
JavaScript 18.8 k
6 天前
https://static.github-zh.com/github_avatars/vaib25vicky?size=40
vaib25vicky / awesome-mobile-security

#夺旗赛 (CTF) 和网络安全资源#An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.

pentestingiOSios-securityAndroid安全Awesome Listsredteamhacking-toolsHacking移动mobile-securityandroid-securityHackathon-KitBug Bounty逆向工程
3.21 k
1 年前
m0bilesecurity/RMS-Runtime-Mobile-Security
https://static.github-zh.com/github_avatars/m0bilesecurity?size=40
m0bilesecurity / RMS-Runtime-Mobile-Security

Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime

mobile-securityandroid-securityfrida逆向工程ios-security
JavaScript 2.79 k
4 天前
https://static.github-zh.com/github_avatars/ashishb?size=40
ashishb / osx-and-ios-security-awesome

#Awesome#OSX and iOS related security tools

macOSosx安全ios-securityAwesome Lists
Shell 1.43 k
2 个月前
https://static.github-zh.com/github_avatars/nowsecure?size=40
nowsecure / r2frida

Radare2 and Frida better together.

fridaradare2ios-securityandroid-securitystatic-analysisdynamic-analysis
TypeScript 1.28 k
5 天前
https://static.github-zh.com/github_avatars/insidersec?size=40
insidersec / insider

#安卓#Static Application Security Testing (SAST) engine focused on covering the OWASP Top 10, to make source code analysis to find vulnerabilities right in the source code, focused on a agile and easy to im...

sast安全security-scannersecurity-automation命令行界面android-securityios-securityinsiderowaspNode.jsJavaScriptAndroidKotlinSwift.NETC#MaveniOSstatic-analyzerstatic-analysis
Go 540
3 年前
https://static.github-zh.com/github_avatars/feicong?size=40
feicong / sec_skills

软件安全工程师技能表

逆向工程android-securityios-securitymacos-securitybinary-analysismalware-analysis
485
8 年前
https://static.github-zh.com/github_avatars/suifei?size=40
suifei / fridare

强大的 Frida 重打包工具,用于 iOS 和 Android。轻松修改 Frida 特征,增强隐蔽性,绕过检测。简化逆向工程和安全测试。Powerful Frida repackaging tool for iOS and Android. Easily modify Frida servers to enhance stealth and bypass detection. Streamli...

fridaShellandroid-securitycydiadynamic-instrumentationGoios-securitymobile-securitypenetration-testingPython逆向工程安全
Shell 483
8 个月前
https://static.github-zh.com/github_avatars/SmileZXLee?size=40
SmileZXLee / ZXHookDetection

【iOS应用安全、安全攻防】hook及越狱的基本防护与检测(动态库注入检测、hook检测与防护、越狱检测、签名校验、汇编分析、IDA反编译分析加密协议Demo);【数据传输安全】浅谈http、https与数据加密;代码加密&混淆;防抓包、http-dns解决方案,防止DNS劫持等

application-securitydetectionhookios-security
Objective-C 447
7 个月前
https://static.github-zh.com/github_avatars/OWASP?size=40
OWASP / iGoat-Swift

OWASP iGoat (Swift) - A Damn Vulnerable Swift Application for iOS

ios-securityruntime-securityipaowasp-top-10iOS
C 433
1 年前
https://static.github-zh.com/github_avatars/feicong?size=40
feicong / macbook

《macOS软件安全与逆向分析》随书源码

逆向工程macos-securitysoftware-securityios-securitybinary-analysismalware-analysismacho
Objective-C 380
8 年前
https://static.github-zh.com/github_avatars/z3n70?size=40
z3n70 / Frida-Script-Runner

#安卓#Frida Script Runner is a versatile web-based tool designed for Android and iOS penetration testing purposes.

AndroidiOSpentest安全工具bypassandroid-securitydynamic-analysisios-securitymobile-security
JavaScript 269
1 个月前
https://static.github-zh.com/github_avatars/0xmachos?size=40
0xmachos / iOS-Security-Guides

#IOS#Every iOS security guide

iOSios-security
266
5 年前
https://static.github-zh.com/github_avatars/satan1a?size=40
satan1a / awesome-ios-security-cn

iOS安全资料整理(中文)

Awesome Listsmobile-securityios-security
247
5 年前
https://static.github-zh.com/github_avatars/trustdecision?size=40
trustdecision / trustdevice-ios

#IOS#Leading open source version of iOS device fingerprint, accurate deviceID and risk identification.

iOSObjective-CSwiftuuidfingerprintios-securityfraud-detection
Objective-C 224
1 个月前
https://static.github-zh.com/github_avatars/oversecured?size=40
oversecured / OversecuredVulnerableiOSApp

#IOS#Oversecured Vulnerable iOS App

ios-securitymobile-securityappsecvulnerable-applicationvulnerable-ios-apps安全iOS
Swift 221
1 年前
https://static.github-zh.com/github_avatars/sterrasec?size=40
sterrasec / ipa-medit

#IOS#Memory modification tool for re-signed ipa supports iOS apps running on iPhone and Apple Silicon Mac without jailbreaking.

iOSios-security安全security-testingm1blackhat
Go 188
3 个月前
https://static.github-zh.com/github_avatars/talsec?size=40
talsec / Free-RASP-iOS
内容违规,已屏蔽
C 128
1 个月前
https://static.github-zh.com/github_avatars/0x742?size=40
0x742 / noia

#安卓#[WIP] Simple mobile applications sandbox file browser tool. Powered with [frida.re](https://www.frida.re).

fridaAndroid安全逆向工程android-securityhacking-toolsandroid-toolsiOSios-security
JavaScript 119
5 年前
https://static.github-zh.com/github_avatars/fingerprintjs?size=40
fingerprintjs / fingerprintjs-ios

#IOS#iOS library for device fingerprinting. Does not require server APIs to work, fully client-side operation. MIT license, no restrictions on usage in production.

ios-securityfraud-preventioniOSfingerprintingdevice-fingerprint
Swift 106
1 个月前
loading...