Packages that manipulate mobile platforms.


Tool count: 42

BlackArch mobile
Name Version Description Homepage
androbugs 1.7fd3a2c An efficient Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications.
androick 8.522cfb4 A python tool to help in forensics analysis on android.
android-ndk r23.b Android C/C++ developer kit
android-sdk 26.1.1 Google Android SDK
android-udev-rules 523.3fee81e Android udev rules.
androidpincrack 2.ddaf307 Bruteforce the Android Passcode given the hash and salt.
androidsniffer 0.1 A perl script that lets you search for 3rd party passwords, dump the call log, dump contacts, dump wireless configuration, and more.
androwarn 135.626c02d Yet another static code analyzer for malicious Android applications.
apkid 2.1.4 Android Application Identifier for Packers, Protectors, Obfuscators and Oddities.
apkleaks v2.6.1.r8.gc7b510c Scanning APK file for URIs, endpoints & secrets.
apkstat 18.81cdad3 Automated Information Retrieval From APKs For Initial Analysis.
appmon 177.f753c4d A runtime security testing & profiling framework for native apps on macOS, iOS & android and it is built using Frida.
arcane 2.750cb9f Backdoor iOS packages and create the necessary resources for APT repositories.
backdoor-apk 141.2710126 Shell script that simplifies the process of adding a backdoor to any Android APK file
backhack 39.561ec86 Tool to perform Android app analysis by backing up and extracting apps, allowing you to analyze and modify file system contents for apps.
bagbak 295.bab0de9 Yet another frida based App decryptor.
bandicoot 0.6.0 A toolbox to analyze mobile phone metadata.
cnamulator 5.4667c68 A phone CNAM lookup utility using the OpenCNAM API.
dexpatcher 1.7.0 Modify Android DEX/APK files at source-level using Java.
drozer 2.4.4 A security testing framework for Android - Precompiled binary from official repository.
findmyiphone 19.aef3ac8 Locates all devices associated with an iCloud account
frida-ios-dump 53.56e99b2 Pull decrypted ipa from jailbreak device.
idb 2.10.3 A tool to simplify some common tasks for iOS pentesting and research.
kalibrate-rtl 69.340003e Fork of http://thre.at/kalibrate/ for use with rtl-sdr devices.
lazydroid 25.0f559ec Tool written as a bash script to facilitate some aspects of an Android Assessment
mara-framework 176.ac4ac88 A Mobile Application Reverse engineering and Analysis Framework.
mobsf 1917.18931bc7 An intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.
needle 579.891b660 The iOS Security Testing Framework.
objection 1.11.0 Instrumented Mobile Pentest Framework.
phonesploit 51.0193f9e Adb exploiting tools.
pyaxmlparser v0.3.30.r1.gccf6764 A simple parser to parse Android XML file.
python-frida-tools 11.0.0 Frida CLI tools.
python2-frida-tools 11.0.0 Frida CLI tools.
qark 301.ba1b265 Tool to look for several security related Android application vulnerabilities.
quark-engine 21.6.2 An Obfuscation-Neglect Android Malware Scoring System.
sign 10.2dc4018 Automatically signs an apk with the Android test certificate.
simplify 1.3.0 Generic Android Deobfuscator.
smali-cfgs 6.4450418 Smali Control Flow Graph's.
smalisca 58.1aa7a16 Static Code Analysis for Smali files.
smartphone-pentest-framework 104.fc45347 Repository for the Smartphone Pentest Framework (SPF).
stacoan 0.90 Crossplatform tool which aids developers, bugbounty hunters and ethical hackers performing static code analysis on mobile applications.
truegaze 117.c3f26bc Static analysis tool for Android/iOS apps focusing on security issues outside the source code.