RMS-Runtime-Mobile-Security VS grapefruit

Compare RMS-Runtime-Mobile-Security vs grapefruit and see what are their differences.

RMS-Runtime-Mobile-Security

Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime (by m0bilesecurity)

grapefruit

(WIP) Runtime Application Instruments for iOS. Previously Passionfruit (by ChiChou)
Our great sponsors
  • SurveyJS - Open-Source JSON Form Builder to Create Dynamic Forms Right in Your App
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
RMS-Runtime-Mobile-Security grapefruit
3 2
2,473 754
- -
5.4 0.0
about 1 month ago 8 months ago
JavaScript Vue
GNU General Public License v3.0 only MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

RMS-Runtime-Mobile-Security

Posts with mentions or reviews of RMS-Runtime-Mobile-Security. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-10-11.

grapefruit

Posts with mentions or reviews of grapefruit. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-03-17.

What are some alternatives?

When comparing RMS-Runtime-Mobile-Security and grapefruit you can also consider the following projects:

Mobile-Security-Framework-MobSF - Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

owasp-mastg - The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

frida-fuzzer - This experimetal fuzzer is meant to be used for API in-memory fuzzing.

pera-wallet - Source code for Pera Wallet, simply the best Algorand wallet.

shadow - A jailbreak detection bypass for modern iOS jailbreaks.

rasam - A Privacy focused and Offline enabled Feed Reader PWA with Nuxt, Nuxt PWA, Dexie

frida-ios-hook - A tool that helps you easy trace classes, functions, and modify the return values of methods on iOS platform

objection - 📱 objection - runtime mobile exploration

awesome-security - A collection of awesome ethical hacking and security related content!

apkleaks - Scanning APK file for URIs, endpoints & secrets.

ssl-kill-switch2 - Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and macOS applications.