8th October 2020

MobSF-Mobile Security Framework

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) Static ...

8th October 2020

APKTOOL for Reverse Engineering Android Apk File

Apktool is a tool for reverse engineering 3rd party, closed, binary Android apps. It can decode resources to nearly original

9th October 2020

Subbrute Tool to Identifies sub domains by bruteforcing

SubBrute is an open source subdomain enumeration tool.It is community maintained and aims to be the fastest ...

19th October 2020

WaScan web application fingerprint Scanner

WAScan ((W)eb (A)pplication (Scan)ner) is a Open Source web application security scanner.

20th November 2020

AndroBugs

AndroBugs Framework is an Android vulnerability analysis system that helps developers or hackers find potential security vulnerabilities

20th November 2020

JADX

jadx is a Command line and GUI tools for produce Java source code from Android Dex and Apk files

27th November 2020

BlackWidow

BlackWidow is a python based web application spider to gather subdomains, URL's, dynamic parameters, email addresses and phone numbers from a target website.

31st March 2021

RiskInDroid

RiskInDroid (Risk Index for Android) is a quantitative risk analysis tool for Android applications written in Java and Python.

7th April 2021

MARA_Framework

MARA is a Mobile Application Reverse engineering and Analysis Framework. It is a tool that puts together commonly used mobile application reverse engineering and analysis tools.

8th April 2021

Qark

This tool is designed to look for several security related Android application vulnerabilities, either in source code or packaged APKs.

9th April 2021

Grapefruit

Grapefruit is a runtime Application Instruments for iOS application and previously it was known by passionfruit. It is used in runtime analysis.

12th April 2021

Runtime Mobile Security

Runtime Mobile Security (RMS), powered by FRIDA, is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime.

15th April 2021

DROID-HUNTER

Android application vulnerability analysis and Android pentest tool which has following functions such as App info check,  Baksmaling android app, etc,.

16th April 2021

FridaLoader

FridaLoader is an Android app to setup frida and launch in quick way.

8th June 2021

Frida IPA And iOS Dump

Frida IPA/iOS dump is an instrument whose primary point is to download IPA files from an jailbroken device

29th July 2022

DNS TWIST

Domain name permutation engine for detecting homograph phishing attacks

3rd August 2022

FDsploit

File Inclusion & Directory Traversal fuzzing