Tuesday 6 June 2023

List of all the awesome tools which will you to reverse engineer any android application

  No comments


 Burp Suite:

Burp community version includes few essential manual tools from the Burp platform, however some of the features are available only in paid version.

https://portswigger.net/burp


Frida

It is a toolkit which allows run time hooking into application for developers, reverse-engineers and security researchers.

https://github.com/frida/frida


JADX-GUI

JADX has Command line and GUI tools for produce Java source code from Android Dex and JADX-GUI is UI based. .

https://github.com/skylot/jadx


scrcpy

This application provides display and control of Android devices connected via USB or over TCP/IP. It does not require any root access.

https://github.com/Genymobile/scrcpy


Logcat - Pidcat

It shows log entries for processes from a specific application package.

https://github.com/JakeWharton/pidcat


MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing framework capable of performing static, dynamic and malware analysis.

https://github.com/MobSF/Mobile-Security-Framework-MobSF


Radare2

Radare is a portable reversing framework that can Disassemble/assemble many different architectures.

https://rada.re/r/


Objection

Objection is a runtime mobile exploration toolkit, powered by Frida It was built with the aim of helping assess mobile applications and their security posture without the need for a jailbroken or rooted mobile device.

https://github.com/sensepost/objection


Ghidra

A software reverse engineering (SRE) suite of tools developed by NSA's Research Directorate and this reverse engineering tool helps to dig up the source code of a proprietary program which further gives you the ability to detect virus threats or potential bugs

https://ghidra-sre.org/




Checkra1n

Jailbreak for iPhone 5s through iPhone X, iOS 12.0 and up

https://checkra.in/


Metasploit

It is a penetration testing framework that enables pentesters to find, exploit, and validate vulnerabilities.

https://www.offsec.com/metasploit-unleashed/requirements/


Sqlmap

sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws

https://github.com/sqlmapproject/sqlmap


DB Browser for SQLite

DB Browser for SQLite (DB4S) is a high quality, visual, open source tool to create, design, and edit database files compatible with SQLite.

https://sqlitebrowser.org/


frida-ios-dump

Pull a decrypted IPA from a jailbroken device.

https://github.com/AloneMonkey/frida-ios-dump


Nmap

Nmap Free Security Scanner, Port Scanner, & Network Exploration Tool.

https://nmap.org/


Scrcpy

This application provides display and control of Android devices connected on USB (or over TCP/IP). It does not require any root access. It works on GNU/Linux, Windows and macOS.

https://github.com/Genymobile/scrcpy


Grapefruit: Runtime Application Instruments for iOS

Grapefruit is a runtime application instrumentation tool for iOS

https://github.com/ChiChou/grapefruit

No comments :

Post a Comment

Loading...