Android-Security-Reference Logo

Android-Security-Reference

0
Free
1 saves
Updated 11 March 2025
Visit Website

A reference guide for all things Android Security. This is a slowly evolving repository of notes and resources on Android Security. Style: Android version names are in the format <CodeNameLetter>-<Version>-<API> i.e. M-6-23 Tools: Nav helper OctoTree

FEATURES

EXPLORE BY TAGS

SIMILAR TOOLS

A script that checks for common best-practices around deploying Docker containers in production.

Nmap is an essential network scanning tool used for network security auditing and status monitoring.

An open-source attack surface management platform for identifying and managing vulnerabilities

A guide to brute forcing DVWA on the high security level with anti-CSRF tokens

A vulnerability remediation platform that consolidates security findings, prioritizes risks using AI, and automates remediation workflows across cloud and application environments.

Patch-level verification tool for bundler to check for vulnerable gems and insecure sources.

Automate your reconnaissance process with AttackSurfaceMapper, a tool for mapping and analyzing network attack surfaces.

A tool that checks for hijackable packages in NPM and Python Pypi registries

Automate OSINT for threat intelligence and attack surface mapping with SpiderFoot.

CyberSecTools logoCyberSecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Operated by:

Mandos Cyber • KVK: 97994448

Netherlands • contact@mandos.io

VAT: NL005301434B12

Copyright © 2025 - All rights reserved