mobile


Home / Tools / mobile

Packages that manipulate mobile platforms.

Tool count: 63

Name Version Description Category Website
androbugs 1.7fd3a2c An efficient Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications. mobile
androick 8.522cfb4 A python tool to help in forensics analysis on android. mobile forensic
android-ndk 2:r23.b Android C/C++ developer kit. mobile
android-sdk 26.1.1 Google Android SDK. mobile
android-sdk-platform-tools r23.0.1 Platform-Tools for Google Android SDK (adb and fastboot). mobile
android-udev-rules 1:526.d4452bf Android udev rules. mobile
androidpincrack 2.ddaf307 Bruteforce the Android Passcode given the hash and salt. mobile cracker
androidsniffer 0.1 A perl script that lets you search for 3rd party passwords, dump the call log, dump contacts, dump wireless configuration, and more. mobile scanner sniffer
androwarn 135.626c02d Yet another static code analyzer for malicious Android applications. mobile code-audit
apkid 2:2.1.4 Android Application Identifier for Packers, Protectors, Obfuscators and Oddities. mobile
apkleaks v2.6.1.r8.gc7b510c Scanning APK file for URIs, endpoints & secrets. mobile misc
apkstat 18.81cdad3 Automated Information Retrieval From APKs For Initial Analysis. mobile recon
apkstudio 100.9e114ca An IDE for decompiling/editing & then recompiling of android application binaries. reversing mobile
apkurlgrep 8.a188a98 Extract endpoints from APK files. mobile misc
appmon 177.f753c4d A runtime security testing & profiling framework for native apps on macOS, iOS & android and it is built using Frida. mobile scanner
arcane 2.750cb9f Backdoor iOS packages and create the necessary resources for APT repositories. mobile backdoor
backdoor-apk 141.2710126 Shell script that simplifies the process of adding a backdoor to any Android APK file mobile backdoor
backhack 39.561ec86 Tool to perform Android app analysis by backing up and extracting apps, allowing you to analyze and modify file system contents for apps. mobile
bagbak 295.bab0de9 Yet another frida based App decryptor. mobile reversing binary
bandicoot 0.6.0 A toolbox to analyze mobile phone metadata. mobile
can-utils 1119.30a46d7 Linux-CAN / SocketCAN user space applications. automobile
canalyzat0r 41.6bc251e Security analysis toolkit for proprietary car protocols. automobile
cantoolz 1:425.82d330b Framework for black-box CAN network analysis https://asintsov.blogspot.de/. automobile recon fuzzer scanner
cnamulator 5.4667c68 A phone CNAM lookup utility using the OpenCNAM API. mobile recon
dexpatcher 1.7.0 Modify Android DEX/APK files at source-level using Java. mobile binary
drozer 2.4.4 A security testing framework for Android - Precompiled binary from official repository. mobile scanner fuzzer
dwarf 1082.cdf85f4 Full featured multi arch/os debugger built on top of PyQt5 and frida. binary debugger disassembler exploitation mobile reversing
findmyiphone 19.aef3ac8 Locates all devices associated with an iCloud account mobile recon
frida-ios-dump 53.56e99b2 Pull decrypted ipa from jailbreak device. mobilereversing binary
frida-ipa-dump 1:117.b9dcb91 Yet another frida based iOS dumpdecrypted. mobilereversing binary
frida-push 1.0.8 Wrapper tool to identify the remote device and push device specific frida-server binary mobile fingerprint
gtp-scan 0.7 A small python script that scans for GTP (GPRS tunneling protocol) speaking hosts. scanner networking mobile
ibrute 12.3a6a11e An AppleID password bruteforce tool. It uses Find My Iphone service API, where bruteforce protection was not implemented. cracker mobile
idb 2.10.3 A tool to simplify some common tasks for iOS pentesting and research. mobile
iosforensic 1.0 iOS forensic tool https://www.owasp.org/index.php/Projects/OWASP_iOSForensic forensic mobile
iphoneanalyzer 2.1.0 Allows you to forensically examine or recover date from in iOS device. forensic mobile
jeb-android 3.7.0.201909272058 Android decompiler. reversing mobile
kalibrate-rtl 69.340003e Fork of http://thre.at/kalibrate/ for use with rtl-sdr devices. mobile scanner
kraken 32.368a837 A project to encrypt A5/1 GSM signaling using a Time/Memory Tradeoff Attack. crypto mobile hardware
lazydroid 25.0f559ec Tool written as a bash script to facilitate some aspects of an Android Assessment mobile automation binary
lte-cell-scanner 57.5fa3df8 LTE SDR cell scanner optimized to work with very low performance RF front ends (8bit A/D, 20dB noise figure). scanner mobile recon
mara-framework 176.ac4ac88 A Mobile Application Reverse engineering and Analysis Framework. mobile reversing disassembler
mobsf 1:1932.99977da4 An intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static, dynamic analysis and web API testing. mobile
needle 579.891b660 The iOS Security Testing Framework. mobile
objection 1.11.0 Instrumented Mobile Pentest Framework. mobilereversing binary
phoneinfoga v2.11.0.r0.g5f6156f Information gathering & OSINT framework for phone numbers. social mobile
phonesploit 51.0193f9e Adb exploiting tools. mobile
pyaxmlparser v0.3.31.r0.g09d78e1 A simple parser to parse Android XML file. mobile misc
python-frida-tools 11.0.0 Frida CLI tools. reversing binary mobile
python2-frida-tools 11.0.0 Frida CLI tools. reversing binary mobile
qark 301.ba1b265 Tool to look for several security related Android application vulnerabilities. mobile fuzzer scanner exploitation
quark-engine 21.6.2 Android Malware (Analysis | Scoring) System mobile malware
rvi-capture 14.a2e129b Capture packets sent or received by iOS devices. sniffer mobile
sandy 6.531ab16 An open-source Samsung phone encryption assessment framework scanner crypto mobile
sign 10.2dc4018 Automatically signs an apk with the Android test certificate. mobile automation
sigploit 786.0e52072 Telecom Signaling Exploitation Framework - SS7, GTP, Diameter & SIP. exploitation mobile
simplify 1.3.0 Generic Android Deobfuscator. mobile
smali-cfgs 6.4450418 Smali Control Flow Graph's. mobile misc
smalisca 58.1aa7a16 Static Code Analysis for Smali files. mobile code-audit
smartphone-pentest-framework 104.fc45347 Repository for the Smartphone Pentest Framework (SPF). mobile scanner fuzzer
stacoan 0.90 Crossplatform tool which aids developers, bugbounty hunters and ethical hackers performing static code analysis on mobile applications. mobile code-audit
truegaze 117.c3f26bc Static analysis tool for Android/iOS apps focusing on security issues outside the source code. mobile binary
udsim 33.b379464 A graphical simulator that can emulate different modules in a vehicle and respond to UDS request. scanner fuzzer automobile