Skip to content
#

android-security

Here are 140 public repositories matching this topic...

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

  • Updated Jun 2, 2024
  • JavaScript

LockKnife - Your Key to Android Password Recovery! 🗝️ Unlock forgotten Android lock screen passwords with ease using this powerful command-line tool. Simply connect your device, and let LockKnife do the magic! 🔒💫 #AndroidSecurity #PasswordRecovery #BashScript

  • Updated Jun 2, 2024
  • Shell

Android Configuration Checker is a tool designed to ensure the compliance of Android device configuration settings with the CIS (Center for Internet Security) benchmarks. Leveraging ADB (Android Debug Bridge), the tool queries device settings and compares them against predefined CIS benchmarks, reporting any non-compliance.

  • Updated May 27, 2024
  • Python
pounce-keys

PounceKey's is a Accessibility Service keylogger for Android 5 to 13! full launcher stealth. choose between receiving logs via IP, Gmail, or Discord. No txt files on device, straight buffer in logcat. Signal backdoor, best android keylogger!

  • Updated May 23, 2024
  • C

Improve this page

Add a description, image, and links to the android-security topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the android-security topic, visit your repo's landing page and select "manage topics."

Learn more