Home

Awesome

<h1 align="center"> <br> <a href=""><img src="https://user-images.githubusercontent.com/13212227/104400983-a5cc0a00-5596-11eb-8aeb-81c747f26663.png" width="500px"></a> <br> <img src="https://img.shields.io/github/languages/top/hahwul/MobileHackersWeapons?style=flat"> <img src="https://img.shields.io/github/last-commit/hahwul/MobileHackersWeapons?style=flat"> <img src="https://img.shields.io/badge/PRs-welcome-cyan"> <img src="https://github.com/hahwul/MobileHackersWeapons/workflows/Build/badge.svg"> <img src="https://github.com/hahwul/MobileHackersWeapons/workflows/CodeQL/badge.svg"> <a href="https://twitter.com/intent/follow?screen_name=hahwul"><img src="https://img.shields.io/twitter/follow/hahwul?style=flat&logo=twitter"></a> </h1> A collection of cool tools used by Mobile hackers. Happy hacking , Happy bug-hunting

Family project

WebHackersWeapons MobileHackersWeapons

Table of Contents

Weapons

OSTypeNameDescriptionPopularityLanguage
AllAnalysisRMS-Runtime-Mobile-SecurityRuntime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime
AllAnalysisflipperA desktop debugging platform for mobile developers.
AllAnalysisscroungerMobile application testing toolkit
AllPentestmetasploit-frameworkMetasploit Framework
AllProxyBurpSuiteThe BurpSuite
AllProxyhettyHetty is an HTTP toolkit for security research.
AllProxyhttptoolkitHTTP Toolkit is a beautiful & open-source tool for debugging, testing and building with HTTP(S) on Windows, Linux & Mac
AllProxyproxifySwiss Army knife Proxy tool for HTTP/HTTPS traffic capture, manipulation, and replay on the go.
AllProxyzaproxyThe OWASP ZAP core project
AllREdiff-guiGUI for Frida -Scripts
AllREfridaClone this repo to build Frida
AllREfrida-toolsFrida CLI tools
AllREfridumpA universal memory dumper using Frida
AllREghidraGhidra is a software reverse engineering (SRE) framework
AllSCRIPTSfrida-gadgetfrida-gadget is a tool that can be used to patch APKs in order to utilize the Frida gadget.
AllSCRIPTSfrida-scriptsA collection of my Frida.re instrumentation scripts to facilitate reverse engineering of mobile apps.
AllScannerMobile-Security-Framework-MobSFMobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
AllScannerStaCoAnStaCoAn is a crossplatform tool which aids developers, bugbounty hunters and ethical hackers performing static code analysis on mobile applications.
AllUtilswatchmanWatches files and records, or triggers actions, when they change.
AndroidAnalysisapkleaksScanning APK file for URIs, endpoints & secrets.
AndroidAnalysisdrozerThe Leading Security Assessment Framework for Android.
AndroidDevicescrcpyDisplay and control your Android device
AndroidDiscoveryPortAuthorityA handy systems and security-focused tool, Port Authority is a very fast Android port scanner. Port Authority also allows you to quickly discover hosts on your network and will display useful network information about your device and other hosts.
AndroidMonitorHijackerAircrack, Airodump, Aireplay, MDK3 and Reaver GUI Application for Android
AndroidMonitorPCAPdroidNo-root network monitor, firewall and PCAP dumper for Android
AndroidNFCnfcgateAn NFC research toolkit application for Android
AndroidPentestKali NetHunterMobile Penetration Testing Platform
AndroidREApktoolA tool for reverse engineering Android apk files
AndroidREJEBreverse-engineering platform to perform disassembly, decompilation, debugging, and analysis of code and document files, manually or as part of an analysis pipeline.
AndroidRESmali-CFGsSmali Control Flow Graph's
AndroidREandroguardReverse engineering, Malware and goodware analysis of Android applications ... and more (ninja !)
AndroidREapkxOne-Step APK Decompilation With Multiple Backends
AndroidREbtrace🔥🔥 btrace(AKA RheaTrace) is a high performance Android trace tool which is based on Systrace, it support to define custom events automatically during building apk and using bhook to provider more native events like IO.
AndroidREbytecode-viewerA Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)
AndroidREdex-oracleA pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
AndroidREdex2jarTools to work with android .dex and java .class files
AndroidREenjarifyEnjarify is a tool for translating Dalvik bytecode to equivalent Java bytecode. This allows Java analysis tools to analyze Android applications.
AndroidREjadxDex to Java decompiler
AndroidREjd-guiA standalone Java Decompiler GUI
AndroidREprocyonProcyon is a suite of Java metaprogramming tools, including a rich reflection API, a LINQ-inspired expression tree API for runtime code generation, and a Java decompiler.
AndroidScannerqarkTool to look for several security related Android application vulnerabilities
AndroidTargetPlaystoreDownloaderA command line tool to download Android applications directly from the Google Play Store by specifying their package name (an initial one-time configuration is required)
AndroidTargetgoogleplayDownload APK from Google Play or send API requests
AndroidTargetgplaycliGoogle Play Downloader via Command line
AndroidTargetgplaydlCommand Line Google Play APK downloader. Download APK files to your PC directly from Google Play Store.
AndroidUtilsMagiskThe Magic Mask for Android
AndroidUtilsbehe-keyboardA lightweight hacking & programming keyboard with material design
AndroidUtilstermux-appTermux - a terminal emulator application for Android OS extendible by variety of packages.
iOSAnalysisiFunBoxGeneral file management software for iPhone and other Apple products
iOSAnalysisiblessingiblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
iOSAnalysisneedleThe iOS Security Testing Framework
iOSAnalysisobjection📱 objection - runtime mobile exploration
iOSBluetoothtoothpickerToothPicker is an in-process, coverage-guided fuzzer for iOS. for iOS Bluetooth
iOSBypass JailbreakA-BypassSuper Jailbreak detection bypass!
iOSBypass JailbreakFlyJB-XYou can HIDE Doing jailbreak your iDevice.
iOSBypass JailbreakHideJBa tweak has the ability to skip jailbreak detection on iOS apps.
iOSBypass JailbreakLibertyBypass Jailbreak and SSL Pinning
iOSInjectbfinjectDylib injection for iOS 11.0 - 11.1.2 with LiberiOS and Electra jailbreaks
iOSREClutchFast iOS executable dumper
iOSREclass-dumpGenerate Objective-C headers from Mach-O files.
iOSREfrida-ios-dumppull decrypted ipa from jailbreak device
iOSREiRETiOS Reverse Engineering Toolkit.
iOSREiSpyA reverse engineering framework for iOS
iOSREmomdecCore Data Managed Object Model Decompiler
iOSTargetipainstallerInstall IPA from command line
iOSUnpinningMEDUZAA more or less universal SSL unpinning tool for iOS
iOSUnpinningssl-kill-switch2Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and OS X Apps
iOSUtilsidbidb is a flexible command line interface for automating iOS simulators and devices

Thanks to (Contributor)

I would like to thank everyone who helped with this project 👍😎