/MobileHackersWeapons

Mobile Hacker's Weapons / A collection of cool tools used by Mobile hackers. Happy hacking , Happy bug-hunting

Primary LanguageGoMIT LicenseMIT



A collection of cool tools used by Mobile hackers. Happy hacking , Happy bug-hunting

Family project

WebHackersWeapons MobileHackersWeapons

Table of Contents

Weapons

OS Type Name Description Popularity Language
All RE frida Clone this repo to build Frida
All RE frida-tools Frida CLI tools
All Scanner Mobile-Security-Framework-MobSF Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Android Analysis apkleaks Scanning APK file for URIs, endpoints & secrets.
Android Pentest Kali NetHunter Mobile Penetration Testing Platform
Android RE bytecode-viewer A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)
Android RE jd-gui A standalone Java Decompiler GUI
Android Scanner qark Tool to look for several security related Android application vulnerabilities
iOS Analysis idb idb is a tool to simplify some common tasks for iOS pentesting and research
iOS Unpinning ssl-kill-switch2 Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and OS X Apps

Thanks to (Contributor)

I would like to thank everyone who helped with this project 👍😎