Features
Santoku includes a number of open source tools dedicated to helping you in every aspect of yourmobile forensics, malware analysis, and security testing needs, including:
Development Tools:
- Android SDK Manager
- AXMLPrinter2
- Fastboot
- Heimdall (src | howto)
- Heimdall (GUI) (src | howto)
- SBF Flash
- Burp Suite
- Ettercap
- Mercury
- nmap
- OWASP ZAP
- SSL Strip
- w3af (Console)
- w3af (GUI)
- Zenmap (As Root)
Wireless Analyzers:
- Chaosreader
- dnschef
- DSniff
- TCPDUMP
- Wireshark
- Wireshark (As Root)
Reverse Engineering:
- Androguard
- Antilvl
- APK Tool
- Baksmali
- Dex2Jar
- Jasmin
- JD-GUI
- Mercury
- Radare2
- Smali
No hay comentarios:
Publicar un comentario