Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Santoku Linux


Stuxnet

Recommended Posts

This is the hidden content, please

 

Santoku es una distribución Linux basada en OWASP’s MobiSec especializada en pruebas de seguridad, análisis de malware y análisis forenses para teléfonos móviles, válida para dispositivos con Android, BlackBerry, iOS y Windows Phone. La versión Santoku Community Edition es un proyecto colaborativo para proveer un entorno Linux preconfigurado con utilidades, drivers y guías para este campo.

 

Herramientas de Desarrollo:

Android SDK Manager

Apple Xcode IDE

BlackBerry JDE

BlackBerry Tablet OS SDK

BlackBerry WebWorks

DroidBox

Eclipse IDE

Windows Phone SDK

Android 2.3.3, 3.2, and 4.0.3 Emulators

SecurityCompass Lab Server (HTTP and HTTPS)

BlackBerry Ripple

BlackBerry Simulators

 

Penetration Testing:

CeWL

DirBuster

Fierce

Nikto

nmap

Burp Suite

Mallory

w3af Console

w3af GUI

ZAP

BeEF

Ettercap

iSniff

Metasploit Console

Metasploit GUI

NetSed

SET

SQLMap

SSLStrip

 

Ingeniería Inversa:

APK Tool

Dex2Jar

Flawfinder

Java Decompiler

Strace

 

Analizadores Wireless:

Aircrack-ng

Kismet

Ubertooth Kismet

Ubertooth Spectrum Analyzer

Wireshark

 

Forense de Dispositivos:

AFLogical Open Source Edition

Android Encryption Brute Force

BitPim

BlackBerry Desktop Manager

Foremost

iPhone Backup Analyzer

MIAT

Paraben Device Seizure

Sift Workstation

Sleuth Kit

SQLiteSpy

 

Infraestructura móvil:

BES Express

Google Mobile Management

iPhone Configuration Tool

 

Web Oficial:

This is the hidden content, please

Web Descarga:

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.