Quantcast
Channel: Linux Security Distros – Security List Network™
Viewing all articles
Browse latest Browse all 31

Santoku v-0.5 Released : Mobile Forensics, Malware Analysis, and App Security Testing

$
0
0

Santoku includes a number of open source tools dedicated to helping you in every aspect of your mobile forensics, malware analysis, and security testing needs, including:

Development Tools:
Android SDK Manager
AXMLPrinter2
Fastboot
Heimdall (src | howto)
Heimdall (GUI) (src | howto)
SBF Flash

Penetration Testing:
Burp Suite
Ettercap
Mercury
nmap
OWASP ZAP
SSL Strip
w3af (Console)
w3af (GUI)
Zenmap (As Root)

Wireless Analyzers:
Chaosreader
dnschef
DSniff
TCPDUMP
Wireshark
Wireshark (As Root)

Device Forensics:
AFLogical Open Source Edition (src | howto)
Android Brute Force Encryption (src | howto)
iPhone Backup Analyzer (GUI) (src | howto)
libimobiledevice (src | howto)
scalpel
Sleuth K

Reverse Engineering:
Androguard
Antilvl
APK Tool
Baksmali
Dex2Jar
Jasmin
JD-GUI
Mercury
Radare2
Smali

Download Latest Version :
santoku_0.5.iso (2.5 GB) 
Source : https://santoku-linux.com/


Viewing all articles
Browse latest Browse all 31

Trending Articles