Awesome Tools

List of all the awesome mobile appsec tools, that mobexler comes preinstalled with.

Android Studio

It is Integrated development Enviroment (IDE) and Used for Android App Development.

How to use ?

It is a GUI based tool,so simply run and use it.

Burp Suite

Burp community version includes few essential manual tools from the Burp platform, however some of the features are available only in paid version.

How to use ?

It is one of the good GUI based tool for pentesters to use for pentesting. It is simple to run and use:).

Frida

It is a toolkit which allows run time hooking into application for developers, reverse-engineers and security researchers.

How to use ?

adb push frida-server /data/local/tmp adb shell "chmod+x /data/local/tmp/frida-server" adb shell "/data/local/tmp/frida-server &"

JADX-GUI

JADX has Command line and GUI tools for produce Java source code from Android Dex and JADX-GUI is UI based. .

How to use ?

It is gui based tool and support(APK,zip etc.)file formats to analyse in java source code.

scrcpy

This application provides display and control of Android devices connected via USB or over TCP/IP. It does not require any root access.

How to use ?

Run $scrcpy in terminal, after the device is connected via ADB.

Logcat - Pidcat

It shows log entries for processes from a specific application package.

How to use ?

Run it and it will show you options to use :)

MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing framework capable of performing static, dynamic and malware analysis.

How to use ?

Run it docker app of MobSF and it i ask you for the password of lab. once password is entered ,go and browse 127.0.0.1:8000 you will see MobSF interface. Drag and drop to analyse apk.

Radare2

Radare is a portable reversing framework that can Disassemble/assemble many different architectures.

How to use ?

Use r2 to run it.

Objection

Objection is a runtime mobile exploration toolkit, powered by Frida It was built with the aim of helping assess mobile applications and their security posture without the need for a jailbroken or rooted mobile device.

How to use ?

Run objection --help and it will show all the available info/options for frida.

Ghidra

A software reverse engineering (SRE) suite of tools developed by NSA's Research Directorate and this reverse engineering tool helps to dig up the source code of a proprietary program which further gives you the ability to detect virus threats or potential bugs

How to use ?

got to Ghidra folder and run ./ghidraRun. It will open the GUI interface and you can use it.

Checkra1n

Jailbreak for iPhone 5s through iPhone X, iOS 12.0 and up

How to use ?

Run Checkra1n from the menu

Metasploit

It is a penetration testing framework that enables pentesters to find, exploit, and validate vulnerabilities.

How to use ?

To start metasploit use command "msfconsole".

Sqlmap

sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws

How to use ?

just run sqlmap -h and it will show available options to use with it.

DB Browser for SQLite

DB Browser for SQLite (DB4S) is a high quality, visual, open source tool to create, design, and edit database files compatible with SQLite.

How to use ?

Just run DB Browser for SQLite from the application menu.

frida-ios-dump

Pull a decrypted IPA from a jailbroken device.

How to use ?

Go to frida-ios-dumo directory, run ./dump.py App_Name.

Nmap

Nmap Free Security Scanner, Port Scanner, & Network Exploration Tool.

How to use ?

nmap --help will show all the available options to use.

Scrcpy

This application provides display and control of Android devices connected on USB (or over TCP/IP). It does not require any root access. It works on GNU/Linux, Windows and macOS.

How to use ?

Start Terminal. Run "scrcpy".

Grapefruit: Runtime Application Instruments for iOS

Grapefruit is a runtime application instrumentation tool for iOS

How to use ?

Start Terminal. Run "igf -h 127.0.0.1 -p 31337".

Have suggestions for us ?? Want your favorite tools added to mobexler ?

Contact us