Showing 26 open source projects for "android attack"

View related business solutions
  • Get Advanced Threat Protection for Your Azure Workloads Icon
    Get Advanced Threat Protection for Your Azure Workloads

    FortiGate NGFW on Azure Enables You to Protect Your Workloads Beyond Basic Azure Security Services

    FortiGate NGFW identifies and stops advanced threats with powerful application control, malware protection, web filtering, antivirus, and IPS technology. As the attack surface expands, FortiGate provides integrated and automated protection against emerging and sophisticated threats while securing hybrid or multi-cloud environments. Deploy today in Azure Marketplace.
  • Powering the next decade of business messaging | Twilio MessagingX Icon
    Powering the next decade of business messaging | Twilio MessagingX

    For organizations interested programmable APIs built on a scalable business messaging platform

    Build unique experiences across SMS, MMS, Facebook Messenger, and WhatsApp – with our unified messaging APIs.
  • 1
    Brook

    Brook

    Brook is a cross-platform strong encryption and not detectable proxy

    .../Windows/iOS/Android are all GUIs. Usually, if you use Brook, you will need a combination of Server and Client, Of course Brook CLI also has many other independent functions. The Brook CLI file is an independent command file, it can be said that there is no concept of installation, just download this file to your computer, run it after granting it executable permissions in the command line interface.
    Downloads: 30 This Week
    Last Update:
    See Project
  • 2
    apk-mitm

    apk-mitm

    Application that automatically prepares Android APK files for HTTPS

    Inspecting a mobile app's HTTPS traffic using a proxy is probably the easiest way to figure out how it works. However, with the Network Security Configuration introduced in Android 7 and app developers trying to prevent MITM attacks using certificate pinning, getting an app to work with an HTTPS proxy has become quite tedious.
    Downloads: 8 This Week
    Last Update:
    See Project
  • 3
    Proxyman

    Proxyman

    Web Debugging Proxy for macOS, iOS, and Android

    Don't let cumbersome web debugging tools hold you back. With Proxyman's native macOS app, you can capture, inspect, and manipulate HTTP(s) traffic with ease. Intuitive, thoughtful, built with meticulous attention to detail. Comprehensive Guideline to set up with iOS simulator and iOS and Android devices. Proxyman acts as a man-in-the-middle server that capture the traffic between your applications and SSL Web Server. With built-in macOS setup, so you can inspect your HTTP/HTTPS Request...
    Downloads: 9 This Week
    Last Update:
    See Project
  • 4
    Udp2raw-tunnel

    Udp2raw-tunnel

    Turns UDP traffic into encrypted UDP/fakeTCP/ICMP traffic

    A tunnel which turns UDP traffic into encrypted fakeTCP/UDP/ICMP traffic by using Raw Socket, helps you bypass UDP FireWalls(or unstable UDP environment). When used alone, Udp2raw tunnels only UDP traffic. Nevertheless, if you used udp2raw + any UDP-based VPN together, you can tunnel any traffic(include TCP/UDP/ICMP), currently, OpenVPN/L2TP/ShadowVPN and tinyfecVPN are confirmed to be supported. Linux host (including desktop Linux,Android phone/tablet,OpenWRT router,or Raspberry PI) with root...
    Downloads: 8 This Week
    Last Update:
    See Project
  • Simplify Purchasing For Your Business Icon
    Simplify Purchasing For Your Business

    Manage what you buy and how you buy it with Order.co, so you have control over your time and money spent.

    Simplify every aspect of buying for your business in Order.co. From sourcing products to scaling purchasing across locations to automating your AP and approvals workstreams, Order.co is the platform of choice for growing businesses.
  • 5
    GmSSL

    GmSSL

    Password toolbox that supports national secret

    ... interfaces. GmSSL 3.0 greatly reduces memory requirements and binary code volume, does not rely on dynamic memory, and can be used in low-power embedded environments (MCU, SOC, etc.) National secret algorithm and SSL protocol are embedded in existing projects. The default CMake build system can be easily used with default compilation tools such as Visual Studio and Android NDK. Developers can also manually write Makefiles to compile in special environments, tailoring.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    binserve

    binserve

    A fast production-ready static web server with TLS (HTTPS)

    A fast static web server with TLS (HTTPS), routing, hot reloading, caching, templating, and security in a single binary you can set up with zero code. Binserve is designed to be performant, this is thanks to Actix-Web - one of the fastest web frameworks out there and DashMap for handling routes and cache storage. Binserve is cross-platform and portable to any major operating system, like it can run on your Android phone! Routing is simply matching a URI path to a file or a directory in a JSON...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    delinux

    delinux

    Delinux! A brazilian free operating system for everyday!

    Delinux is a Brazilian operating system, free for all, multilingual, based on the Debian linux distribution! initially made with a focus on education and data recovery (delinux2), desktop publishing, video and image editing. It is an excellent Desktop environment. Easy to use, for the computing layman; but perfect for advanced users. Delinux's mission is: Disseminate Free Software; Improve people's computing experience; Reuse older computers; Avoid piracy; Ensuring the user a safe...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Tamper Dev

    Tamper Dev

    Extension that allows you to intercept and edit HTTP/HTTPS requests

    If you are a developer, you can use Tamper Dev to debug your websites, or if you are a pentester, you can use it to search for security vulnerabilities by inspecting the HTTP traffic from your browser. Unlike most other extensions, Tamper Dev allows you to intercept, inspect and modify the requests before they are sent to the server. This extension provides functionality similar to Burp Proxy, MITM Proxy, OWASP ZAP, Tamper Data, and Postman Proxy, but without the need of additional software,...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 9
    Stephino RPG

    Stephino RPG

    The first-ever RPG for WordPress

    ... to uncover the history of your species. You can form cities, attack and spy on other players and robots, send resources between cities, complete research activities and use premium modifiers to boost your gameplay. Create your own platformer mini-games and play games created by others to earn rewards. Unlock the game to create your own designs and themes and re-define the rules of the game.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Automated quote and proposal software for IT solution providers. | ConnectWise CPQ Icon
    Automated quote and proposal software for IT solution providers. | ConnectWise CPQ

    Create IT quote templates, automate workflows, add integrations & price catalogs to save time & reduce errors on manual data entry & updates.

    ConnectWise CPQ, formerly ConnectWise Sell, is a professional quote and proposal automation software for IT solution providers. ConnectWise CPQ offers a wide range of tools that enables IT solution providers to save time, quote more, and win big. Top features include professional quote or proposal templates, product catalog and sourcing, workflow automation, sales reporting, and integrations with best-in-breed solutions like Cisco, Dell, HP, and Salesforce.
  • 10
    Zynix-Fusion

    Zynix-Fusion

    zynix-Fusion is a framework for hacking

    zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
    Downloads: 10 This Week
    Last Update:
    See Project
  • 11
    Bat Attack

    Bat Attack

    Bat Attack is a cool classical 8bit game to save wife from the Bats

    Bat Attack is a cool classical 8bit game with bats instead and a lot of comic blood and gore and comical media with a funny story mode. The story starts when the main character 'Dave' is driving on his honeymoon with his wife Betty when an Evil bat swoops down and take his dearly beloved off. You have to get Betty back by using the guns available to your disposable. When the bats are killed they make a mess all over the ground and sometimes drop weapons they have devoured. There are three...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    PGIIXUA

    PGIIXUA

    PGIIXUA allows to generate network traffic right of your Android

    PGIIXUA allows to generate network traffic right of your Android smartphone. THERE ARE NO VIRUSES, THE SYSTEM JUST DETECTS SUCH TOOLS THAT WAY! Malware detected (wanted feature): 'a variant of Android/HackTool.Loicdos.B application': What does it mean? This tool is based on the 'Low Orbit Ion Canon', but more powerful as for the advanced changes that were made on the software. What is Low Orbit Ion Canon? Low Orbit Ion Cannon (LOIC) is an open-source network stress testing and denial...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    APIthet

    An Application to security test RESTful web APIs.

    APIthet is an application to security test RESTful web APIs. Assessing APIs help in detecting security vulnerabilities at an early stage of the SDLC. Compare this with assessing an Android application that uses APIs on a backend server. This kind of assessment happens at a much later phase of the SDLC. Even worse, it does not necessarily touch all the APIs. That's not all. You specify one of the JSON parameters as random. This helps set a unique value for a specific JSON parameter in an API...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Wi-PWN

    Wi-PWN

    ESP8266 firmware for performing deauthentication attacks

    ESP8266 firmware for performing deauthentication attacks, with ease. Wi-PWN is a firmware that performs death attacks on cheap Arduino boards. The ESP8266 is a cheap microcontroller with built-in Wi-Fi. It contains a powerful 160 MHz processor and it can be programmed using Arduino. A deauthentication attack is often confused with Wi-Fi jamming, as they both block users from accessing Wi-Fi networks. The 802.11 Wi-Fi protocol contains a so-called deauthentication frame. It is used to disconnect...
    Downloads: 14 This Week
    Last Update:
    See Project
  • 15
    Online Zombie Game

    Online Zombie Game

    Online Zombie Game is a medieval-zombie apocalypse rpg game.

    Online Zombie Game. Control your character through medieval zombie apocalypse! * You have 4 attributes (Health,Attack,Defence,Critical Rate) * Train your character to get stronger. * Hunt in 11 different areas to get experience,golds,diamonds. * 50+ zombie types with different attributes. * Flexible choice of hunting time. (From 1 minute to 8 hours!) * Challange other players in the Arena , get weekly rewards. * Buy weapons/armors to prepare for fight. * Upgrade your trading ship. Set sail...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16

    cSploit

    cSploit - An Android network penetration suite.

    cSploit is an Android network analysis and penetration suite which aims to offer to IT security experts/geeks the most complete and advanced professional toolkit to perform network security assesments on a mobile device.Once cSploit is started, you will be able to easily map your network, fingerprint alive hosts operating systems and running services, search for known vulnerabilities, crack logon procedures of many tcp protocols, perform man in the middle attacks such as password sniffing...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Shell OS
    Build by Rajib Acharyya(Spid3r64) ANONIMITY Metasploit Armitage Cobalt Strike & veil WIRELESS SECURITY SNIFFERS PYTHON,PERL & RUBY FORENSICS BRUTE FORCE & DDOS ANDROID TOOLS Based on : Ubuntu 12.04 LTS(32bit) (Custom Backbox) user:root pass:india Kernel version =>3.8.0-29 generic Desktop environment's => xfce,conky,Docky Version 1.0(full) Extra Softwares inbuilt => Skype,Virtualbox,Filezila,Chromium Browser,XDM(Xtreme Download Manager) ,Gimp,Python...many more Credit...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 18
    Revenssis Ethical Hacking Suite

    Revenssis Ethical Hacking Suite

    Fully featured network, wireless and web app pentesting suite.

    Nicknamed as the "Smartphone Version of Backtrack", Revenssis Penetration Suite is a set of all the useful types of tools used in Computer and Web Application security. Tools available in it include: Web App scanners, Encode/Decode & Hashing tools, Vulnerability Research Lab, Forensics Lab, plus the must-have utilities (Shell, SSH, DNS/WHOIS Lookup, Traceroute, Port Scanner, Spam DB Lookup, Netstat... etc). All these fitting in an application approx. 10MB (post installation).
    Downloads: 21 This Week
    Last Update:
    See Project
  • 19

    PyLoris

    A protocol agnostic application layer denial of service attack.

    PyLoris is a scriptable tool for testing a server's vulnerability to connection exhaustion denial of service (DoS) attacks. PyLoris can utilize SOCKS proxies and SSL connections, and can target protocols such as HTTP, FTP, SMTP, IMAP, and Telnet.
    Leader badge
    Downloads: 146 This Week
    Last Update:
    See Project
  • 20
    DroidVulMon

    DroidVulMon

    This project is to monitor vulnerability of Android based smartphone

    This project is to monitor vulnerability of Android based smartphone by collecting user's events activated inside of mobile smart work devices. We want to develop an Android Vulnerability Monitoring system (DroidVulMon) by collecting and aggregate diverse events activated from user's mobile device for detecting malicious attacks such as mobile exploits. We provide open source S/W with overall common modules such as collecting events and detecting malicious events.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    OpenSE(Open Secure Encoder)

    OpenSE(Open Secure Encoder)

    OpenSE - Secure your online transactions today!!

    Secure Encoder is a digital secure channel which provides a way to identify yourself. For instance, you can log to your email account by filling the username and password. But, is it safety? Your email account can be stolen by the hackers. Your computer's may suffer from the virus, trojan, key logger, rootkit or phishing attack, and all of your email contents are exposed. For which applications support the Secure Encoder, you are required to input the pin number which generates from your...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Tower of Zaldagor

    Tower of Zaldagor

    The classic intelligent role playing game

    Tower of Zaldagor is a roleplaying game (RPG) where you need to use your wits and skills to complete challenges. Blade Kahn, a king of Sonthalas, has lost his daughter to the Great White Dragon: Zaldagor. She has been kidnapped by humanoids. You have been picked among the elite to return his daugther safely. Engage into an epic story where Gods change the future and demons interfere with the present. Download and discover the beginning of an epic story. The Android version is now available...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Mobile strategy web-based game

    Mobile strategy web-based game

    A simple mobile strategy web-based game

    _A game based on Webgame that is played over the Internet using Web Browser, Iphone and Android Phone. _It is a massively multi-player real-time strategy webgame set in a VietNam war from 111 BC to 602. Players take on the role of a general or a king from a secluded land and build their resources, build army and attack castles, villages of another players. _This game has 2 versions: iOS and Android
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Galaxy Domination
    A free android game. Conquiers the galaxy by destroying ennemis. Each planet you control create ships for your army. Send your ships attack other planets to dominate the galaxy. Download the GalaxyDomination.apk file to install in your android.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 25
    A sidescrolling game for the android plattform. As a submarine commander you must stay alive while other ships attack you.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next