Pentest Tools

Published on June 23rd, 2016 📆 | 6336 Views ⚑

0

Santoku — Mobile Forensics, Malware Analysis And App Security Testing


iSpeech.org

Santoku is an open-source platform that is also very simple to use as well as it dedicated to mobile forensics, analysis, and security.

The word Santoku means that “three virtues” or “three uses.” Santoku  Linux has been designed to you in these three achievements that are as follows:
Mobile Forensics: 
 
  • There are several tools required as well as analyze the data and that are as follows-
  • Firmware flashing tools that are used for multiple manufacturers
  • Imaging tools which are required for NAND, media cards, and RAM
  • There are also available free versions of some commercial forensics tools
  • Useful scripts and utilities specifically designed for mobile forensics
Mobile Malware:
  • In this tools are required for scanning mobile malware and that are as follows-
  • Mobile device emulators
  • Utilities to simulate network services for dynamic analysis
  • Decompilation and disassembly tools
  • Access to malware databases
Mobile Security:
  • There is some evaluation which is supporting for the security purpose of mobile apps -
  • Decompilation and disassembly tools
  • Scripts to detect common issues in mobile applications
  • Scripts to automate decrypting binaries, deploying apps, enumerating app details, and more

[adsense size='1']





The Operating System:
 
A bootable Linux environment that is designed to make life easier.
  • Pre-installed platform SDKs, drivers, and utilities
  • Pre-configured GUI frameworks, such as PyGTK to support GUI tools
  • GUI tools for easy deployment and control of mobile apps
  • Auto Detection and setup of new connected mobile devices

DOWNLOAD HERE



Comments are closed.