Hijacker v1.4 - All-in-One Wi-Fi Cracking Tools for Android Hijacker v1.4 - All-in-One Wi-Fi Cracking Tools for Android Reviewed by Zion3R on 10:35 AM Rating: 5
ROC - Infineon RSA Vulnerability ROC - Infineon RSA Vulnerability Reviewed by Zion3R on 10:13 AM Rating: 5
Dex-Oracle - A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis Dex-Oracle - A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis Reviewed by Zion3R on 6:39 PM Rating: 5
Advertisement
Evil-Droid - Framework to Create, Generate & Embed APK Payloads Evil-Droid - Framework to Create, Generate & Embed APK Payloads Reviewed by Zion3R on 10:18 AM Rating: 5
Pentest-Tools-Auto-Installer - A Simple Tool For Installing Pentest Tools And Forensic Tools On Debian / Ubuntu Based OS Pentest-Tools-Auto-Installer - A Simple Tool For Installing Pentest Tools And Forensic Tools On Debian / Ubuntu Based OS Reviewed by Zion3R on 6:00 PM Rating: 5
How To Catch a Cheater How To Catch a Cheater Reviewed by Zion3R on 4:25 PM Rating: 5
Advertisement
objection - Runtime Mobile Exploration objection - Runtime Mobile Exploration Reviewed by Zion3R on 10:11 AM Rating: 5
Hijacker v1.3 - All-in-One Wi-Fi Cracking Tools for Android Hijacker v1.3 - All-in-One Wi-Fi Cracking Tools for Android Reviewed by Zion3R on 1:46 PM Rating: 5
Yuki Chan - Automate Pentest Tool Yuki Chan - Automate Pentest Tool Reviewed by Zion3R on 6:00 PM Rating: 5
theZoo - A repository of LIVE malwares for your own joy and pleasure theZoo - A repository of LIVE malwares for your own joy and pleasure Reviewed by Zion3R on 11:30 AM Rating: 5
AVPASS - Tool For Leaking And Bypassing Android Malware Detection System AVPASS - Tool For Leaking And Bypassing Android Malware Detection System Reviewed by Zion3R on 7:26 PM Rating: 5
Bytecode Viewer - A Java 8 Jar & Android Apk Reverse Engineering Suite (Decompiler, Editor, Debugger & More) Bytecode Viewer - A Java 8 Jar & Android Apk Reverse Engineering Suite (Decompiler, Editor, Debugger & More) Reviewed by Zion3R on 7:23 PM Rating: 5
jadx - Dex to Java Decompiler jadx - Dex to Java Decompiler Reviewed by Zion3R on 10:26 AM Rating: 5
APKiD - Android Application Identifier for Packers, Protectors, Obfuscators and Oddities APKiD - Android Application Identifier for Packers, Protectors, Obfuscators and Oddities Reviewed by Zion3R on 6:33 PM Rating: 5
BadIntent - Intercept, Modify, Repeat and Attack Android's Binder Transactions Using Burp Suite BadIntent - Intercept, Modify, Repeat and Attack Android's Binder Transactions Using Burp Suite Reviewed by Zion3R on 6:48 PM Rating: 5
WiFi Bruteforcer - Android application to brute force WiFi passwords (No Root Required) WiFi Bruteforcer - Android application to brute force WiFi passwords (No Root Required) Reviewed by Zion3R on 6:12 PM Rating: 5
JKS Private Key Cracker - Cracking passwords of private key entries in a JKS file JKS Private Key Cracker - Cracking passwords of private key entries in a JKS file Reviewed by Zion3R on 6:51 PM Rating: 5
Twiga - A Tool That Enumerates Android Devices For Information Useful In Understanding Its Internals And For Exploit Development Twiga - A Tool That Enumerates Android Devices For Information Useful In Understanding Its Internals And For Exploit Development Reviewed by Zion3R on 7:12 PM Rating: 5
AhMyth Android RAT - Android Remote Administration Tool AhMyth Android RAT - Android Remote Administration Tool Reviewed by Zion3R on 10:30 AM Rating: 5
kwetza - Python script to inject existing Android applications with a Meterpreter payload kwetza - Python script to inject existing Android applications with a Meterpreter payload Reviewed by Zion3R on 1:09 PM Rating: 5