Appmon v0.1 – Runtime Security Testing Framework for iOS, Mac OS X and...
Changelog appmon v0.1: + ipa_installer; Bug fixes + Usage Guide: AppMon Android Tracer + All code bug fixes. appmon v0.1 AppMon is an automated framework for monitoring and tampering system API calls...
View ArticleQARK v1.2.19 – Android Source Code Analyzer and Exploitation Tool.
Changelog qark v1.2.19: + Added unit tests. + fixed config not found error and import issues affecting pip. + Works with pip, passes all tests, can still be run locally + packaging attempt 1 + added...
View ArticleTheFatRat v1.7 codename keris – Backdoor Creator For Remote Access.
Changelog TheFatRat v1.7 ( 5/11/2016 ) Codename Keris: * add backdoor ( rar files ) * Add backdoor ( doc not macro attack) * Add new features in optional 1 ( create backdoor with msfvenom ) * Fix any...
View ArticleHelDroid – Dissecting and Static Detection of Mobile Ransomware.
Background: Android app, are restricted by the security model of Android, hence they have limited functionalities. Therefore, their detection approach is not possible to do anything more than signature...
View ArticleMobile Security Framework – MobSF v0.9.3 Beta.
Changelog MobSF v0.9.3-Beta: * Features or Enhancements ++ Added Docker File ++ Clipboard Monitor for Android Dynamic Analysis ++ Windows APPX Static Analysis Support ++ Added Support for Kali Linux ++...
View Articlebackdoor-apk v0.1.7 is a shell script that simplifies the process of adding a...
Changelog backdoor-apk v0.1.7 (2016-11-30): * Improvements ++ Automatic generation of Metasploit resource script to handle selected payload (credit to John Troony for the suggestion) * Bug Fixes ++...
View ArticleDroidsinia – mobile security platform tool.
DroidSinia is a CLIENT-SEVER platform for do attacks in second layer. The dinamic mobile interface (client) can control a Raspberry (server) to send params and that the server execute this request for...
View ArticleMARA v0.2.2 – is a Mobile Application Reverse engineering and Analysis...
Changelog Mara Framework version: 0.2.2 beta 8/12/2016: * Requirement at setup.sh update * Feature Update: + Domain Analysis +-+ Domain SSL scan via pyssltest and testssl +-+ Website fingerprinting via...
View ArticleHijacker – Android GUI Application for wifi auditing tools.
Hijacker is a Graphical User Interface for the wireless auditing tools airodump-ng, aireplay-ng and mdk3. It offers a simple and easy UI to use these tools without typing commands in a console and...
View ArticleLobotomy – Android reverse engineering tool.
Lobotomy is a command line based Android reverse engineering tool. Feature: + Components: Enumerate AndroidManifest.xml components + Permission: Enumerate declared and used AndroidManifest.xml...
View ArticleAdhrit is an open source Android APK ripping tool.
Adhrit is an open source Android APK ripping tool that does a basic recon on the provided APK file and extracts important imformation. Pre-requisites : + Linux Machine + Java JDK + PYTHON 2.7.x Adhrit...
View ArticleApktool v2.2.2 – A tool for reverse engineering Android apk files.
Changelog Apktool v2.2.2-git: * Added Android 7.1 Resources (Issue 1349) * Update aapt to android-7.1.1_r4. * Upgrade to gradle 3.3 * Fixed NPE with styles that had a parent that didn’t exist. (Issue...
View Articledrozer v2.4.2 is a comprehensive security audit & attack framework for Android.
Changelog drozer v2.4.2: + [Bugfix] Updated PyOpenSSL to fix Issue #239 + [Bugfix] Fixed setup.py to install Drozer without setting PYTHONPATH environment variable + [Documentation] Fixed documentation...
View ArticleHijacker v1-stable version – Android GUI Application for wifi auditing tools.
Changelog From Hijackerv-1-RC to Hijacker v1-stable version 22/1/2017: * Add the option to mark Access Points or Stations to distinguish them easily, move options restore commands in onResume() of...
View ArticleMobile Security Framework – MobSF v0.9.4.1 Beta.
Changelog Mobile Security Framework MobSF v0.9.4 to v0.9.4.1 Beta: + Features or Enhancements – Restructured iOS Code + Bug Fixes – USE_HOME Bug Fix (Major) Changelog v0.9.4 Beta : + Features or...
View Articlesimplify – Generic Android Deobfuscator.
Simplify virtually executes an app to understand its behavior and then tries to optimize the code so that it behaves identically but is easier for a human to understand. Each optimization type is...
View ArticleHIDAAF – Human Interface Device Android Attack Framework.
HIDAAF is a python framework that makes it easy to generate HID attack scripts for the Android platform with corresponding phone models. The HIDAAF output format is intended for the Bash Bunny...
View ArticleTheFatRat v1.9 – Backdoor Creator For Remote Access.
CHANGELOG TheFatRat v1.9 from 1.8: + v1.9.4 – Fatrat will be full terminal mode , Powerstage tool added , Setup script rebuilded + v1.9.3 – Added update scriptCHANGELOG + v1.9.4 – Fatrat will be full...
View ArticleBadIntent – Interception, modify, repeat and attack Android’s Binder...
BadIntent is the missing link between the Burp Suite and the core Android’s IPC/Messaging-system. BadIntent consists of two parts, an Xposed-based module running on Android and a Burp-plugin. Based on...
View ArticleAPKiD – Android Applications Identifier for Packer, Protectors, Obfuscator...
APKiD gives you information about how an APK was made. It identifies many compilers, packers, obfuscators, and other weird stuff. It’s PEiD for Android. APKiD can be used for: + Android Compiler...
View Article