Apepe - Enumerate Information From An App Based On The APK File Apepe - Enumerate Information From An App Based On The APK File Reviewed by Zion3R on 8:30 AM Rating: 5
Androidqf - (Android Quick Forensics) Helps Quickly Gathering Forensic Evidence From Android Devices, In Order To Identify Potential Traces Of Compromise Androidqf - (Android Quick Forensics) Helps Quickly Gathering Forensic Evidence From Android Devices, In Order To Identify Potential Traces Of Compromise Reviewed by Zion3R on 5:30 PM Rating: 5
Doldrums - A Flutter/Dart Reverse Engineering Tool Doldrums - A Flutter/Dart Reverse Engineering Tool Reviewed by Zion3R on 5:30 PM Rating: 5
Advertisement
FRIDA-DEXDump - Fast Search And Dump Dex On Memory FRIDA-DEXDump - Fast Search And Dump Dex On Memory Reviewed by Zion3R on 8:30 AM Rating: 5
Arkhota - A Web Brute Forcer For Android Arkhota - A Web Brute Forcer For Android Reviewed by Zion3R on 8:30 AM Rating: 5
FireStorePwn - Firestore Database Vulnerability Scanner Using APKs FireStorePwn - Firestore Database Vulnerability Scanner Using APKs Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
CiLocks - Android LockScreen Bypass CiLocks - Android LockScreen Bypass Reviewed by Zion3R on 5:30 PM Rating: 5
LibAFL - Advanced Fuzzing Library - Slot Your Fuzzer Together In Rust! Scales Across Cores And Machines. For Windows, Android, MacOS, Linux, No_Std, ... LibAFL - Advanced Fuzzing Library - Slot Your Fuzzer Together In Rust! Scales Across Cores And Machines. For Windows, Android, MacOS, Linux, No_Std, ... Reviewed by Zion3R on 8:30 AM Rating: 5
Android-PIN-Bruteforce - Unlock An Android Phone (Or Device) By Bruteforcing The Lockscreen PIN Android-PIN-Bruteforce - Unlock An Android Phone (Or Device) By Bruteforcing The Lockscreen PIN Reviewed by Zion3R on 8:30 AM Rating: 5
Cpufetch - Simplistic Yet Fancy CPU Architecture Fetching Tool Cpufetch - Simplistic Yet Fancy CPU Architecture Fetching Tool Reviewed by Zion3R on 5:30 PM Rating: 5
Android_Hid - Use Android As Rubber Ducky Against Another Android Device Android_Hid - Use Android As Rubber Ducky Against Another Android Device Reviewed by Zion3R on 8:30 AM Rating: 5
Rafel-Rat - Android Rat Written In Java With WebPanel For Controlling Victims Rafel-Rat - Android Rat Written In Java With WebPanel For Controlling Victims Reviewed by Zion3R on 8:30 AM Rating: 5
Arbitrium-RAT - A Cross-Platform, Fully Undetectable Remote Access Trojan, To Control Android, Windows And Linux Arbitrium-RAT - A Cross-Platform, Fully Undetectable Remote Access Trojan, To Control Android, Windows And Linux Reviewed by Zion3R on 8:30 AM Rating: 5
HosTaGe - Low Interaction Mobile Honeypot HosTaGe - Low Interaction Mobile Honeypot Reviewed by Zion3R on 8:30 AM Rating: 5
Umbrella_android - Digital And Physical Security Advice App Umbrella_android - Digital And Physical Security Advice App Reviewed by Zion3R on 5:30 PM Rating: 5
Ghost Framework - An Android Post-Exploitation Framework That Exploits The Android Debug Bridge To R emotely Access An Android Device Ghost Framework - An Android Post-Exploitation Framework That Exploits The Android Debug Bridge To R emotely Access An Android Device Reviewed by Zion3R on 8:30 AM Rating: 5
APKLab - Android Reverse Engineering WorkBench For VS Code APKLab - Android Reverse Engineering WorkBench For VS Code Reviewed by Zion3R on 5:30 PM Rating: 5
Damn-Vulnerable-Bank - Vulnerable Banking Application For Android Damn-Vulnerable-Bank - Vulnerable Banking Application For Android Reviewed by Zion3R on 8:30 AM Rating: 5
FAMA - Forensic Analysis For Mobile Apps FAMA - Forensic Analysis For Mobile Apps Reviewed by Zion3R on 5:30 PM Rating: 5
NFCGate - An NFC Research Toolkit Application For Android NFCGate - An NFC Research Toolkit Application For Android Reviewed by Zion3R on 8:30 AM Rating: 5