AES-Killer v3.0 - Burp Plugin To Decrypt AES Encrypted Traffic Of Mobile Apps On The Fly AES-Killer v3.0 - Burp Plugin To Decrypt AES Encrypted Traffic Of Mobile Apps On The Fly Reviewed by Zion3R on 10:16 AM Rating: 5
ANDRAX - The First And Unique Penetration Testing Platform For Android Smartphones ANDRAX - The First And Unique Penetration Testing Platform For Android Smartphones Reviewed by Zion3R on 10:03 AM Rating: 5
Dex2Jar - Tools To Work With Android .Dex And Java .Class Files Dex2Jar - Tools To Work With Android .Dex And Java .Class Files Reviewed by Zion3R on 9:12 AM Rating: 5
Advertisement
Drozer v2.4.4 - The Leading Security Assessment Framework For Android Drozer v2.4.4 - The Leading Security Assessment Framework For Android Reviewed by Zion3R on 10:13 AM Rating: 5
Droidefense - Advance Android Malware Analysis Framework Droidefense - Advance Android Malware Analysis Framework Reviewed by Zion3R on 6:12 PM Rating: 5
MobSF (Mobile Security Framework) v1.0 - Mobile (Android/iOS) Automated Pen-Testing Framework MobSF (Mobile Security Framework) v1.0 - Mobile (Android/iOS) Automated Pen-Testing Framework Reviewed by Zion3R on 6:34 PM Rating: 5
Advertisement
Scrounger - Mobile Application Testing Toolkit Scrounger - Mobile Application Testing Toolkit Reviewed by Zion3R on 6:12 PM Rating: 5
Whatsapp Automation - A Collection Of Tools For Sending And Recieving Whatsapp Messages Whatsapp Automation - A Collection Of Tools For Sending And Recieving Whatsapp Messages Reviewed by Zion3R on 10:35 AM Rating: 5
Pure Blood v2.0 - A Penetration Testing Framework Created For Hackers / Pentester / Bug Hunter Pure Blood v2.0 - A Penetration Testing Framework Created For Hackers / Pentester / Bug Hunter Reviewed by Zion3R on 9:43 AM Rating: 5
Pure Blood - A Penetration Testing Framework Created For Hackers / Pentester / Bug Hunter Pure Blood - A Penetration Testing Framework Created For Hackers / Pentester / Bug Hunter Reviewed by Zion3R on 10:19 AM Rating: 5
Devploit v3.6 - Information Gathering Tool Devploit v3.6 - Information Gathering Tool Reviewed by Zion3R on 6:10 PM Rating: 5
Airba.sh - A POSIX-compliant, Fully Automated WPA PSK Handshake Capture Script Aimed At Penetration Testing Airba.sh - A POSIX-compliant, Fully Automated WPA PSK Handshake Capture Script Aimed At Penetration Testing Reviewed by Zion3R on 6:04 PM Rating: 5
ReverseAPK - Quickly Analyze And Reverse Engineer Android Packages ReverseAPK - Quickly Analyze And Reverse Engineer Android Packages Reviewed by Zion3R on 6:39 PM Rating: 5
Hijacker v1.5 - All-in-One Wi-Fi Cracking Tools for Android Hijacker v1.5 - All-in-One Wi-Fi Cracking Tools for Android Reviewed by Zion3R on 9:21 AM Rating: 5
Adhrit - Android APK Reversing And Analysis Tool That Can Help Secuity Researchers And CTF Enthusiasts Alike Adhrit - Android APK Reversing And Analysis Tool That Can Help Secuity Researchers And CTF Enthusiasts Alike Reviewed by Zion3R on 9:59 AM Rating: 5
LeakVM - Research & Pentesting Framework For Android, Run Security Tests Instantly LeakVM - Research & Pentesting Framework For Android, Run Security Tests Instantly Reviewed by Zion3R on 5:39 PM Rating: 5
XBruteForcer - CMS Brute Force Tool (WP, Joomla, DruPal, OpenCart, Magento) XBruteForcer - CMS Brute Force Tool (WP, Joomla, DruPal, OpenCart, Magento) Reviewed by Zion3R on 10:30 AM Rating: 5
MADLIRA - Malware detection using learning and information retrieval for Android MADLIRA - Malware detection using learning and information retrieval for Android Reviewed by Zion3R on 5:53 PM Rating: 5
DVHMA - Damn Vulnerable Hybrid Mobile App (For Android) That Intentionally Contains Vulnerabilities DVHMA - Damn Vulnerable Hybrid Mobile App (For Android) That Intentionally Contains Vulnerabilities Reviewed by Zion3R on 9:41 AM Rating: 5
Pupy - Opensource, Cross-Platform (Windows, Linux, OSX, Android) Remote Administration And Post-Exploitation Tool Pupy -  Opensource, Cross-Platform (Windows, Linux, OSX, Android) Remote Administration And Post-Exploitation Tool Reviewed by Zion3R on 6:01 PM Rating: 5