appmon


Home / Tools / appmon

List of all available tools for penetration testing.

appmon Summary

  • Description: A runtime security testing & profiling framework for native apps on macOS, iOS & android and it is built using Frida.
  • Category: mobile scanner
  • Version: 177.f753c4d
  • WebSite: https://github.com/dpnishant/appmon
  • Last Updated: 2022-12-03
  • Added to the database: 2017-02-11