MobileHackersWeapons

command module
v0.0.0-...-0e9ee6f Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Oct 12, 2023 License: MIT Imports: 14 Imported by: 0

README



A collection of cool tools used by Mobile hackers. Happy hacking , Happy bug-hunting

Family project

WebHackersWeapons MobileHackersWeapons

Table of Contents

Weapons

OS Type Name Description Popularity Language
All Analysis RMS-Runtime-Mobile-Security Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime
All Analysis flipper A desktop debugging platform for mobile developers.
All Analysis scrounger Mobile application testing toolkit
All Pentest metasploit-framework Metasploit Framework
All Proxy BurpSuite The BurpSuite
All Proxy hetty Hetty is an HTTP toolkit for security research.
All Proxy httptoolkit HTTP Toolkit is a beautiful & open-source tool for debugging, testing and building with HTTP(S) on Windows, Linux & Mac
All Proxy proxify Swiss Army knife Proxy tool for HTTP/HTTPS traffic capture, manipulation, and replay on the go.
All Proxy zaproxy The OWASP ZAP core project
All RE diff-gui GUI for Frida -Scripts
All RE frida Clone this repo to build Frida
All RE frida-tools Frida CLI tools
All RE fridump A universal memory dumper using Frida
All RE ghidra Ghidra is a software reverse engineering (SRE) framework
All SCRIPTS frida-gadget frida-gadget is a tool that can be used to patch APKs in order to utilize the Frida gadget.
All SCRIPTS frida-scripts A collection of my Frida.re instrumentation scripts to facilitate reverse engineering of mobile apps.
All Scanner Mobile-Security-Framework-MobSF Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
All Scanner StaCoAn StaCoAn is a crossplatform tool which aids developers, bugbounty hunters and ethical hackers performing static code analysis on mobile applications.
All Utils watchman Watches files and records, or triggers actions, when they change.
Android Analysis apkleaks Scanning APK file for URIs, endpoints & secrets.
Android Analysis drozer The Leading Security Assessment Framework for Android.
Android Device scrcpy Display and control your Android device
Android Discovery PortAuthority A handy systems and security-focused tool, Port Authority is a very fast Android port scanner. Port Authority also allows you to quickly discover hosts on your network and will display useful network information about your device and other hosts.
Android Monitor Hijacker Aircrack, Airodump, Aireplay, MDK3 and Reaver GUI Application for Android
Android Monitor PCAPdroid No-root network monitor, firewall and PCAP dumper for Android
Android NFC nfcgate An NFC research toolkit application for Android
Android Pentest Kali NetHunter Mobile Penetration Testing Platform
Android RE Apktool A tool for reverse engineering Android apk files
Android RE JEB reverse-engineering platform to perform disassembly, decompilation, debugging, and analysis of code and document files, manually or as part of an analysis pipeline.
Android RE Smali-CFGs Smali Control Flow Graph's
Android RE androguard Reverse engineering, Malware and goodware analysis of Android applications ... and more (ninja !)
Android RE apkx One-Step APK Decompilation With Multiple Backends
Android RE btrace 🔥🔥 btrace(AKA RheaTrace) is a high performance Android trace tool which is based on Systrace, it support to define custom events automatically during building apk and using bhook to provider more native events like IO.
Android RE bytecode-viewer A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)
Android RE dex-oracle A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Android RE dex2jar Tools to work with android .dex and java .class files
Android RE enjarify Enjarify is a tool for translating Dalvik bytecode to equivalent Java bytecode. This allows Java analysis tools to analyze Android applications.
Android RE jadx Dex to Java decompiler
Android RE jd-gui A standalone Java Decompiler GUI
Android RE procyon Procyon is a suite of Java metaprogramming tools, including a rich reflection API, a LINQ-inspired expression tree API for runtime code generation, and a Java decompiler.
Android Scanner qark Tool to look for several security related Android application vulnerabilities
Android Target PlaystoreDownloader A command line tool to download Android applications directly from the Google Play Store by specifying their package name (an initial one-time configuration is required)
Android Target googleplay Download APK from Google Play or send API requests
Android Target gplaycli Google Play Downloader via Command line
Android Target gplaydl Command Line Google Play APK downloader. Download APK files to your PC directly from Google Play Store.
Android Utils Magisk The Magic Mask for Android
Android Utils behe-keyboard A lightweight hacking & programming keyboard with material design
Android Utils termux-app Termux - a terminal emulator application for Android OS extendible by variety of packages.
iOS Analysis iFunBox General file management software for iPhone and other Apple products
iOS Analysis iblessing iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
iOS Analysis needle The iOS Security Testing Framework
iOS Analysis objection 📱 objection - runtime mobile exploration
iOS Bluetooth toothpicker ToothPicker is an in-process, coverage-guided fuzzer for iOS. for iOS Bluetooth
iOS Bypass Jailbreak A-Bypass Super Jailbreak detection bypass!
iOS Bypass Jailbreak FlyJB-X You can HIDE Doing jailbreak your iDevice.
iOS Bypass Jailbreak HideJB a tweak has the ability to skip jailbreak detection on iOS apps.
iOS Bypass Jailbreak Liberty Bypass Jailbreak and SSL Pinning
iOS Inject bfinject Dylib injection for iOS 11.0 - 11.1.2 with LiberiOS and Electra jailbreaks
iOS RE Clutch Fast iOS executable dumper
iOS RE class-dump Generate Objective-C headers from Mach-O files.
iOS RE frida-ios-dump pull decrypted ipa from jailbreak device
iOS RE iRET iOS Reverse Engineering Toolkit.
iOS RE iSpy A reverse engineering framework for iOS
iOS RE momdec Core Data Managed Object Model Decompiler
iOS Target ipainstaller Install IPA from command line
iOS Unpinning MEDUZA A more or less universal SSL unpinning tool for iOS
iOS Unpinning ssl-kill-switch2 Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and OS X Apps
iOS Utils idb idb is a flexible command line interface for automating iOS simulators and devices

Thanks to (Contributor)

I would like to thank everyone who helped with this project 👍😎

Documentation

The Go Gopher

There is no documentation for this package.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL