Mobile Hackers Weapons

superior_hosting_service

Mobile

Mobile Hacker’s Weapons / A collection of cool tools used by Mobile hackers. Happy hacking , Happy bug-hunting


Weapons

OSTypeNameDescription
AllAnalysisRMS-Runtime-Mobile-SecurityRuntime Mobile Security (RMS)  – is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime
AllAnalysisscroungerMobile application testing toolkit
AllProxyBurpSuiteThe BurpSuite
AllProxyhettyHetty is an HTTP toolkit for security research.
AllProxyhttptoolkitHTTP Toolkit is a beautiful & open-source tool for debugging, testing and building with HTTP(S) on Windows, Linux & Mac
AllProxyproxifySwiss Army knife Proxy tool for HTTP/HTTPS traffic capture, manipulation, and replay on the go.
AllProxyzaproxyThe OWASP ZAP core project
AllREfridaClone this repo to build Frida
AllREfrida-toolsFrida CLI tools
AllREfridumpA universal memory dumper using Frida
AllREghidraGhidra is a software reverse engineering (SRE) framework
AllSCRIPTSfrida-scriptsA collection of my Frida.re instrumentation scripts to facilitate reverse engineering of mobile apps.
AllScannerMobile-Security-Framework-MobSFMobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
AllScannerStaCoAnStaCoAn is a crossplatform tool which aids developers, bugbounty hunters and ethical hackers performing static code analysis on mobile applications.
AndroidAnalysisapkleaksScanning APK file for URIs, endpoints & secrets.
AndroidAnalysisdrozerThe Leading Security Assessment Framework for Android.
AndroidNFCnfcgateAn NFC research toolkit application for Android
AndroidPentestKali NetHunterMobile Penetration Testing Platform
AndroidREApktoolA tool for reverse engineering Android apk files
AndroidREJEBreverse-engineering platform to perform disassembly, decompilation, debugging, and analysis of code and document files, manually or as part of an analysis pipeline.
AndroidRESmali-CFGsSmali Control Flow Graph’s
AndroidREapkxOne-Step APK Decompilation With Multiple Backends
AndroidREbytecode-viewerA Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)
AndroidREdex-oracleA pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
AndroidREdex2jarTools to work with android .dex and java .class files
AndroidREenjarifyEnjarify is a tool for translating Dalvik bytecode to equivalent Java bytecode. This allows Java analysis tools to analyze Android applications.
AndroidREjadxDex to Java decompiler
AndroidREjd-guiA standalone Java Decompiler GUI
AndroidREprocyonProcyon is a suite of Java metaprogramming tools, including a rich reflection API, a LINQ-inspired expression tree API for runtime code generation, and a Java decompiler.
AndroidScannerqarkTool to look for several security related Android application vulnerabilities
iOSAnalysisiFunBoxGeneral file management software for iPhone and other Apple products
iOSAnalysisiblessingiblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
iOSAnalysisidbidb is a tool to simplify some common tasks for iOS pentesting and research
iOSAnalysisneedleThe iOS Security Testing Framework
iOSAnalysisobjectionobjection – runtime mobile exploration
iOSBluetoothtoothpickerToothPicker is an in-process, coverage-guided fuzzer for iOS. for iOS Bluetooth
iOSBypass JailbreakA-BypassSuper Jailbreak detection bypass!
iOSBypass JailbreakFlyJB-XYou can HIDE Doing jailbreak your iDevice.
iOSBypass JailbreakHideJBa tweak has the ability to skip jailbreak detection on iOS apps.
iOSBypass JailbreakLibertyBypass Jailbreak and SSL Pinning
iOSInjectbfinjectDylib injection for iOS 11.0 – 11.1.2 with LiberiOS and Electra jailbreaks
iOSREClutchFast iOS executable dumper
iOSREclass-dumpGenerate Objective-C headers from Mach-O files.
iOSREfrida-ios-dumppull decrypted ipa from jailbreak device
iOSREiRETiOS Reverse Engineering Toolkit.
iOSREiSpyA reverse engineering framework for iOS
iOSREmomdecCore Data Managed Object Model Decompiler
iOSUnpinningMEDUZAA more or less universal SSL unpinning tool for iOS
iOSUnpinningssl-kill-switch2Blackbox tool to disable SSL certificate validation – including certificate pinning – within iOS and OS X Apps