Search Results for "android pentest framwork"

Showing 8 open source projects for "android pentest framwork"

View related business solutions
  • Achieve perfect load balancing with a flexible Open Source Load Balancer Icon
    Achieve perfect load balancing with a flexible Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    Boost application security and continuity with SKUDONET ADC, our Open Source Load Balancer, that maximizes IT infrastructure flexibility. Additionally, save up to $470 K per incident with AI and SKUDONET solutions, further enhancing your organization’s risk management and cost-efficiency strategies.
  • The Voice API that just works | Twilio Icon
    The Voice API that just works | Twilio

    Build a scalable voice experience with the API that's connecting millions around the world.

    With Twilio Voice, you can build unique phone call experiences with one API, to create, receive, control and monitor calls with just a few lines of code. Create an engaging voice experience that you can quickly scale and modify with a wide array of customization options and resources.
  • 1
    Droid Pentest

    Droid Pentest

    Droid Pentest New version help you to find all android apps for penetr

    Droid Pentest New version help you to find all android apps for penetration testing and hacking so you can make complete penetration test platform for Ethical hackers, IT administrator and Cyber security professional to perform different tasks like reconnaissance, scanning performing exploits etc with More then 60 Plus App.
    Downloads: 8 This Week
    Last Update:
    See Project
  • 2
    Zynix-Fusion

    Zynix-Fusion

    zynix-Fusion is a framework for hacking

    zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
    Downloads: 10 This Week
    Last Update:
    See Project
  • 3

    zynix-fusion

    zynix-Fusion is a framework for hacking

    zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Andspoilt

    Andspoilt

    Run interactive android exploits in linux.

    Andspoilt is a command line user interface designed to easily exploit android devices. Run interactive android exploits in linux by giving the users easy interface to exploit android devices Uses an intergration with Metaspoilt Framework by giving the user an easy interface to create payloads and launch android exploits. Current Additional feature is a simple web server for file distribution.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Visitor Management and Staff Sign In | Sign In App Icon
    Visitor Management and Staff Sign In | Sign In App

    Sign In App is a modern, enjoyable way to sign in visitors and staff, and book desks and meeting rooms.

    Our visitor management system streamlines registration, check-in, and authorization processes, while our facility management tools streamline room booking, resource allocation, and asset management. We prioritize security with our advanced risk mitigation measures, including health and safety protocols, emergency messaging, and robust analytics for thorough auditing.
  • 5
    AppUse

    AppUse

    Android Pentest Platform Unified Standalone Environment

    AppSec Labs recently developed the AppUse Virtual Machine. This system is a unique, free, platform for mobile application security testing in the android environment, and it includes unique custom-made tools created by AppSec Labs. AppUse Pro v3 is now available in AppUse website:
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    AndroL4b
    Androl4b AndroL4b is an android security virtual machine based on ubuntu Mate, includes the collection of latest framework, tutorials and labs from different security geeks and researcher for reverse engineering and malware analysis. Use this link to download: https://github.com/sh4hin/Androl4b Tools: APKStudio ByteCodeViewer Lobotomy Mobile Security Framework (MobSF) DroidBox Dorzer APKtool AndroidStudio ClassyShark BurpSuite Wireshark Smartphone Pentest Framework (SPF) Metasploit Labs...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7

    Penetration-Testing-Toolkit v1.0

    A web interface for various penetration testing tools

    Penetration-Testing-Toolkit is a web based project to automate Scanning a network,Exploring CMS, Generating Undectable metasploit payload, DNS-Queries, IP related informations, Information Gathering, Domain related info etc
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Droid Pentest help you to find all android apps for penetration testing and hacking so you can make complete penetration test platform .
    Downloads: 7 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next