MobileApp-Pentest-Cheatsheet VS awesome-frida

Compare MobileApp-Pentest-Cheatsheet vs awesome-frida and see what are their differences.

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics. (by tanprathan)

awesome-frida

Awesome Frida - A curated list of Frida resources http://www.frida.re/ (https://github.com/frida/frida) (by dweinstein)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
MobileApp-Pentest-Cheatsheet awesome-frida
1 2
4,402 2,918
- -
0.0 1.7
3 months ago 4 months ago
- Creative Commons Zero v1.0 Universal
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

MobileApp-Pentest-Cheatsheet

Posts with mentions or reviews of MobileApp-Pentest-Cheatsheet. We have used some of these posts to build our list of alternatives and similar projects.

awesome-frida

Posts with mentions or reviews of awesome-frida. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-12-17.

What are some alternatives?

When comparing MobileApp-Pentest-Cheatsheet and awesome-frida you can also consider the following projects:

Mobile-Security-Framework-MobSF - Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

awesome-malware-analysis - Defund the Police.

owasp-mastg - The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

Free-RASP-Community - SDK providing app protection and threat monitoring for mobile devices, available for Flutter, Cordova, Android and iOS.

Java-Deserialization-Cheat-Sheet - The cheat sheet about Java Deserialization vulnerabilities

objection - 📱 objection - runtime mobile exploration

bap - Binary Analysis Platform

frida-ios-hook - A tool that helps you easy trace classes, functions, and modify the return values of methods on iOS platform

awesome-android-ui - A curated list of awesome Android UI/UX libraries

WireShark_Configuration - This is my personal Wireshark configuration. This aids me in troubleshooting by adding new columns and filter buttons to help identify networking and or machine configuration issues.

r2flutch - Tool to decrypt iOS apps using r2frida