Hacking MobileHackersWeapons - Mobile Hacker's Weapons / A Collection Of Cool Tools Used By Mobile Hackers

Lucky

Regular
Joined
14.09.20
Messages
98
Reaction score
432
Points
33

Weapons
OS
Type
Name
Description
All
Analysis​
Runtime Mobile Security (RMS) - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime​
All
Analysis​
Mobile application testing toolkit​
All
Proxy​
The BurpSuite​
All
Proxy​
Hetty is an HTTP toolkit for security research.​
All
Proxy​
HTTP Toolkit is a beautiful & open-source tool for debugging, testing and building with HTTP(S) on Windows, Linux & Mac​
All
Proxy​
Swiss Army knife Proxy tool for HTTP/HTTPS traffic capture, manipulation, and replay on the go.​
All
Proxy​
The OWASP ZAP core project​
All
RE​
Clone this repo to build Frida​
All
RE​
Frida CLI tools​
All
RE​
A universal memory dumper using Frida​
All
RE​
Ghidra is a software reverse engineering (SRE) framework​
All
SCRIPTS​
A collection of my Frida.re instrumentation scripts to facilitate reverse engineering of mobile apps.​
All
Scanner​
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.​
Android
Analysis​
Scanning APK file for URIs, endpoints & secrets.​
Android
Analysis​
The Leading Security Assessment Framework for Android.​
Android
NFC​
An NFC research toolkit application for Android​
Android
Pentest​
Mobile Penetration Testing Platform​
Android
RE​
A tool for reverse engineering Android apk files​
Android
RE​
apkx
One-Step APK Decompilation With Multiple Backends​
Android
RE​
A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)​
Android
RE​
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis​
Android
RE​
Tools to work with android .dex and java .class files​
Android
RE​
Enjarify is a tool for translating Dalvik bytecode to equivalent Java bytecode. This allows Java analysis tools to analyze Android applications.​
Android
RE​
jadx
Dex to Java decompiler​
Android
RE​
A standalone Java Decompiler GUI​
Android
RE​
Procyon is a suite of Java metaprogramming tools, including a rich reflection API, a LINQ-inspired expression tree API for runtime code generation, and a Java decompiler.​
Android
Scanner​
qark
Tool to look for several security related Android application vulnerabilities​
iOS
Analysis​
General file management software for iPhone and other Apple products​
iOS
Analysis​
idb
idb is a tool to simplify some common tasks for iOS pentesting and research​
iOS
Analysis​
The iOS Security Testing Framework​
iOS
Analysis​

objection - runtime mobile exploration​
iOS
Bluetooth​
ToothPicker is an in-process, coverage-guided fuzzer for iOS. for iOS Bluetooth​
iOS
Inject​
Dylib injection for iOS 11.0 - 11.1.2 with LiberiOS and Electra jailbreaks​
iOS
RE​
Fast iOS executable dumper​
iOS
RE​
Generate Objective-C headers from Mach-O files.​
iOS
RE​
pull decrypted ipa from jailbreak device​
iOS
RE​
iRET
iOS Reverse Engineering Toolkit.​
iOS
RE​
Core Data Managed Object Model Decompiler​
iOS
Unpinning​
A more or less universal SSL unpinning tool for iOS​
iOS
Unpinning​
Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and OS X Apps​
 
Top Bottom