A collection of cool tools used by Mobile hackers. Happy hacking , Happy bug-hunting



A collection of cool tools used by Mobile hackers. Happy hacking , Happy bug-hunting

Family project

WebHackersWeapons MobileHackersWeapons

Table of Contents

Weapons

OS Type Name Description Popularity Language
All Analysis RMS-Runtime-Mobile-Security Runtime Mobile Security (RMS) ๐Ÿ“ฑ ๐Ÿ”ฅ - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime
All Analysis scrounger Mobile application testing toolkit
All Proxy BurpSuite The BurpSuite
All Proxy hetty Hetty is an HTTP toolkit for security research.
All Proxy httptoolkit HTTP Toolkit is a beautiful & open-source tool for debugging, testing and building with HTTP(S) on Windows, Linux & Mac
All Proxy proxify Swiss Army knife Proxy tool for HTTP/HTTPS traffic capture, manipulation, and replay on the go.
All Proxy zaproxy The OWASP ZAP core project
All RE frida Clone this repo to build Frida
All RE frida-tools Frida CLI tools
All RE fridump A universal memory dumper using Frida
All RE ghidra Ghidra is a software reverse engineering (SRE) framework
All SCRIPTS frida-scripts A collection of my Frida.re instrumentation scripts to facilitate reverse engineering of mobile apps.
All Scanner Mobile-Security-Framework-MobSF Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
All Scanner StaCoAn StaCoAn is a crossplatform tool which aids developers, bugbounty hunters and ethical hackers performing static code analysis on mobile applications.
Android Analysis apkleaks Scanning APK file for URIs, endpoints & secrets.
Android Analysis drozer The Leading Security Assessment Framework for Android.
Android NFC nfcgate An NFC research toolkit application for Android
Android Pentest Kali NetHunter Mobile Penetration Testing Platform
Android RE Apktool A tool for reverse engineering Android apk files
Android RE Smali-CFGs Smali Control Flow Graph's
Android RE apkx One-Step APK Decompilation With Multiple Backends
Android RE bytecode-viewer A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)
Android RE dex-oracle A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Android RE dex2jar Tools to work with android .dex and java .class files
Android RE enjarify Enjarify is a tool for translating Dalvik bytecode to equivalent Java bytecode. This allows Java analysis tools to analyze Android applications.
Android RE jadx Dex to Java decompiler
Android RE jd-gui A standalone Java Decompiler GUI
Android RE procyon Procyon is a suite of Java metaprogramming tools, including a rich reflection API, a LINQ-inspired expression tree API for runtime code generation, and a Java decompiler.
Android Scanner qark Tool to look for several security related Android application vulnerabilities
iOS Analysis iFunBox General file management software for iPhone and other Apple products
iOS Analysis idb idb is a tool to simplify some common tasks for iOS pentesting and research
iOS Analysis needle The iOS Security Testing Framework
iOS Analysis objection ๐Ÿ“ฑ objection - runtime mobile exploration
iOS Bluetooth toothpicker ToothPicker is an in-process, coverage-guided fuzzer for iOS. for iOS Bluetooth
iOS Inject bfinject Dylib injection for iOS 11.0 - 11.1.2 with LiberiOS and Electra jailbreaks
iOS RE Clutch Fast iOS executable dumper
iOS RE class-dump Generate Objective-C headers from Mach-O files.
iOS RE frida-ios-dump pull decrypted ipa from jailbreak device
iOS RE iRET iOS Reverse Engineering Toolkit.
iOS RE momdec Core Data Managed Object Model Decompiler
iOS Unpinning MEDUZA A more or less universal SSL unpinning tool for iOS
iOS Unpinning ssl-kill-switch2 Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and OS X Apps

Thanks to (Contributor)

I would like to thank everyone who helped with this project ๐Ÿ‘ ๐Ÿ˜Ž

Owner
HAHWUL
Security Engineer and Developer and H4cker
HAHWUL
Similar Resources

A collection of offensive Go packages inspired by different Go repositories.

A collection of offensive Go packages inspired by different Go repositories.

OffensiveGolang OffensiveGolang is a collection of offensive Go packs inspired by different repositories. Ideas have been taken from OffensiveGoLang a

Dec 23, 2022

Use the tools you know. Respect users' privacy. Forget cookie consents. Comply with GDPR, ePrivacy, COPPA, CalOPPA, PECR, PIPEDA, CASL;

Use the tools you know. Respect users' privacy. Forget cookie consents. Comply with GDPR, ePrivacy, COPPA, CalOPPA, PECR, PIPEDA, CASL;

Privera Community Edition (CE) The Analytics' Anonymization Proxy Use the tools you know. Respect users' privacy. Forget cookie consents.

Dec 15, 2022

The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!

The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!

Axiom is a dynamic infrastructure framework to efficiently work with multi-cloud environments, build and deploy repeatable infrastructure focussed on

Dec 30, 2022

MQTTๅฎ‰ๅ…จๆต‹่ฏ•ๅทฅๅ…ท (MQTT Security Tools)

MQTTๅฎ‰ๅ…จๆต‹่ฏ•ๅทฅๅ…ท (MQTT Security Tools)

โ–ˆโ–ˆโ–ˆโ•— โ–ˆโ–ˆโ–ˆโ•— โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•— โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•—โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•—โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•— โ–ˆโ–ˆโ–ˆโ–ˆโ•— โ–ˆโ–ˆโ–ˆโ–ˆโ•‘โ–ˆโ–ˆโ•”โ•โ•โ•โ–ˆโ–ˆโ•—โ•šโ•โ•โ–ˆโ–ˆโ•”โ•โ•โ•โ•šโ•โ•โ–ˆโ–ˆโ•”โ•โ•โ•โ–ˆโ–ˆโ•”โ•โ•โ•โ•โ• โ–ˆโ–ˆโ•”โ–ˆโ–ˆโ–ˆโ–ˆโ•”โ–ˆโ–ˆโ•‘โ–ˆโ–ˆโ•‘ โ–ˆโ–ˆโ•‘ โ–ˆโ–ˆโ•‘ โ–ˆโ–ˆโ•‘ โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•— โ–ˆโ–ˆโ•‘โ•šโ–ˆโ–ˆโ•”โ•โ–ˆ

Dec 21, 2022

ZipExec is a Proof-of-Concept (POC) tool to wrap binary-based tools into a password-protected zip file.

ZipExec is a Proof-of-Concept (POC) tool to wrap binary-based tools into a password-protected zip file.

ZipExec ZipExec is a Proof-of-Concept (POC) tool to wrap binary-based tools into a password-protected zip file. This zip file is then base64 encoded i

Dec 31, 2022

Log4j-scanner tools - Support for multiple scan method

Log4j-scanner URL mode (fuzzing url with header, payload) go run . url -h Usage

Sep 7, 2022

Hacker tools on Golang

Hacker tools on Go (Golang) I used examples from the books & materials: "Violent Python" TJ O'Connor; "Black Hat Python" Python Programming for Hacker

Jan 15, 2022

This repository intends to have a set of tools to take advantage of features on the Burp Enterprise

This repository intends to have a set of tools to take advantage of features on the Burp Enterprise

Jan 22, 2022

go-xss is a module used to filter input from users to prevent XSS attacks

go-xss ๆ นๆฎ็™ฝๅๅ•่ฟ‡ๆปค HTML(้˜ฒๆญข XSS ๆ”ปๅ‡ป) go-xss is a module used to filter input from users to prevent XSS attacks go-xssๆ˜ฏไธ€ไธช็”จไบŽๅฏน็”จๆˆท่พ“ๅ…ฅ็š„ๅ†…ๅฎน่ฟ›่กŒ่ฟ‡ๆปค๏ผŒไปฅ้ฟๅ…้ญๅ— XSS ๆ”ปๅ‡ป็š„ๆจกๅ—

Nov 3, 2022
Comments
  • Configure Renovate

    Configure Renovate

    WhiteSource Renovate

    Welcome to Renovate! This is an onboarding PR to help you understand and configure settings before regular Pull Requests begin.

    :vertical_traffic_light: To activate Renovate, merge this Pull Request. To disable Renovate, simply close this Pull Request unmerged.


    Detected Package Files

    • .github/workflows/codeql-analysis.yml (github-actions)
    • .github/workflows/contributors.yml (github-actions)
    • .github/workflows/go.yml (github-actions)

    Configuration Summary

    Based on the default config's presets, Renovate will:

    • Start dependency updates only once this onboarding PR is merged
    • Separate major versions of dependencies into individual branches/PRs
    • Do not separate patch and minor upgrades into separate PRs for the same dependency
    • Upgrade to unstable versions only if the existing version is unstable
    • Raise PRs immediately (after branch is created)
    • If semantic commits detected, use semantic commit type fix for dependencies and chore for all others
    • Keep existing branches updated even when not scheduled
    • Disable automerging feature - wait for humans to merge all PRs
    • Ignore node_modules, bower_components, vendor and various test/tests directories
    • Autodetect whether to pin dependencies or maintain ranges
    • Rate limit PR creation to a maximum of two per hour
    • Limit to maximum 20 open PRs at any time
    • Group known monorepo packages together
    • Use curated list of recommended non-monorepo package groupings
    • Ignore spring cloud 1.x releases
    • Ignore http4s digest-based 1.x milestones

    :abcd: Would you like to change the way Renovate is upgrading your dependencies? Simply edit the renovate.json in this branch with your custom config and the list of Pull Requests in the "What to Expect" section below will be updated the next time Renovate runs.


    What to Expect

    It looks like your repository dependencies are already up-to-date and no Pull Requests will be necessary right away.


    :question: Got questions? Check out Renovate's Docs, particularly the Getting Started section. If you need any further assistance then you can also request help here.


    This PR has been generated by WhiteSource Renovate. View repository job log here.

A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests
A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

Naabu is a port scanning tool written in Go that allows you to enumerate valid ports for hosts in a fast and reliable manner. It is a really simple to

Dec 31, 2022
Pointer was developed for massive hunting and mapping Cobalt Strike servers exposed on the internet.
Pointer was developed for massive hunting and mapping Cobalt Strike servers exposed on the internet.

Description The Pointer was developed for hunting and mapping Cobalt Strike servers exposed to the Internet. The tool includes the complete methodolog

Nov 23, 2022
golang users friendly linux hacking library.
golang users friendly linux hacking library.

go-cheat users friendly linux hacking library

Nov 9, 2022
Lightweight static analysis for many languages. Find bug variants with patterns that look like source code.

Lightweight static analysis for many languages. Find bugs and enforce code standards. Semgrep is a fast, open-source, static analysis tool that finds

Jan 9, 2023
log4jshell vulnerability scanner for bug bounty
log4jshell vulnerability scanner for bug bounty

log4shell-looker a log4jshell vulnerability scanner for bug bounty (Written in G

Dec 10, 2022
Auto scan log4j bug with excel of server list

Log4JCheck Auto scan log4j bug with excel of server list. Please read https://ww

Dec 24, 2021
A Declarative Cloud Firewall Reverse Proxy Solution with Companion Mobile App
A Declarative Cloud Firewall Reverse Proxy Solution with Companion Mobile App

A declarative Cloud firewall reverse proxy solution with inbuilt DDoS protection and alerting mechanism to protect your servers and keeping an eye on those malicious requests

Aug 10, 2022
A mobile security hash generator using golang

Mobile Security Hash Generator Project scope This little script is my first experiment using Go. I wrote it for my friend @marcotrumpet because he nee

Oct 10, 2022
a collection of security projects

security projects A collection of security projects that I worked on from UC Berkeley's security course (cs 161) taught by Nick Weaver. Project 1 (Exp

Nov 8, 2021
Velociraptor - Endpoint visibility and collection tool.

Velociraptor - Endpoint visibility and collection tool. Velociraptor is a tool for collecting host based state information using The Velociraptor Quer

Dec 7, 2022