Katana (Penetration Testing) :: Framework Katana (Penetration Testing) :: Framework

Katana is a framework written in python for making penetration testing, based on a simple and comprehensive structure for anyone to us...

Read more »

Orbot (Tor for Android Devices) :: Tools Orbot (Tor for Android Devices) :: Tools

Orbot is a free proxy app that empowers other apps to use the internet more securely . Orbot uses Tor to encrypt your Internet traff...

Read more »

NoGoToFail :: Network Traffic Security Testing Tool NoGoToFail :: Network Traffic Security Testing Tool

Nogotofail is a network security testing tool designed to help developers and security researchers spot and fix weak TLS/SSL connect...

Read more »

OWASP Androick (Forensic Analysis on Android) :: Tools OWASP Androick (Forensic Analysis on Android) :: Tools

OWASP Androick is a python tool to help in forensics analysis on android . Put the package name, some options and the programm will dow...

Read more »

Android Data Extractor Lite (ADEL) :: Tools Android Data Extractor Lite (ADEL) :: Tools

Android Data Extractor Lite (ADEL) is a Python script that dumps all important SQLite Databases from a connected Android smartphone...

Read more »

MOBILedit Forensics :: Tools MOBILedit Forensics :: Tools

MOBILedit Forensics can retrieve all data from a phone with one click Generate forensic reports ready for the courtroom Relied upon b...

Read more »

UFED Physical Analyzer (Mobile Forensics & Analysis) :: Tools UFED Physical Analyzer (Mobile Forensics & Analysis) :: Tools

UFED Physical Analyzer is the most advanced analysis, decoding and reporting application in the mobile forensic industry. It includes ...

Read more »

iScan Online :: Tools iScan Online :: Tools

iScan Online is the vulnerability scanning solutions for Computing and Mobility. iScan Online delivers its vulnerability scanning ...

Read more »

smali (Assembler for dex format) :: Tools smali (Assembler for dex format) :: Tools

smali/baksmali is an assembler/disassembler for the dex format used by dalvik, Android's Java VM implementation. The syntax is lo...

Read more »

APKinspector (Android Application Analysis) :: Tools APKinspector (Android Application Analysis) :: Tools

APKinspector is a powerful GUI tool for analysts to analyze the Android applications. The goal of this project is to aide analysts a...

Read more »

Moblie Sandbox (Malware Analysis) :: Tools Moblie Sandbox (Malware Analysis) :: Tools

Mobile-Sandbox .com is part of the MobWorm project and provides static and dynamic malware analysis for Android OS smartphones. Mob...

Read more »

Droidbox (Dynamic Analysis of Android Application) :: Tools Droidbox (Dynamic Analysis of Android Application) :: Tools

DroidBox is developed to offer dynamic analysis of Android applications . The following information is shown in the results, generated...

Read more »

Network Spoofer :: Tools Network Spoofer :: Tools

Network Spoofer lets you change websites on other people’s computers – from your phone. Please note that there is no intention for ...

Read more »

AppUse (Android Penetest Platform Unified Standalone Environment) :: Framework AppUse (Android Penetest Platform Unified Standalone Environment) :: Framework

AppUse is a Android Penetest Platform Unified Standalone Environment . AppSec Labs recently developed the AppUse Virtual Machine . Thi...

Read more »

Revenssis (Penetration Testing Suite for Android Devices) :: Tools Revenssis (Penetration Testing Suite for Android Devices) :: Tools

  Revenssis is a complete Penetration testing suite for Android devices . Nicknamed as the "Smartphone Version of Backtrack",...

Read more »
 
Top