mobile-pentest topic

List mobile-pentest repositories

EVABS

215
Stars
47
Forks
Watchers

An open source Android application that is intentionally vulnerable so as to act as a learning platform for Android application security beginners.

Apepe

75
Stars
11
Forks
Watchers

📲 Enumerate information from an app based on the APK file

Guided-Access-Mode-Bypass

18
Stars
4
Forks
Watchers

This write-up will provide detailed description on how to bypass Guided Access mode on Apple iPhones.

Garuda

63
Stars
9
Forks
Watchers

Android Penetration Testing setup tool. Garuda automates the installation of the required tools to perform Android Security Analysis.

drozscan

20
Stars
8
Forks
Watchers

Droz_scan is a automated script, that runs all the queries of drozer in a single run