[Santoku 0.4] Distribution dedicated to mobile forensics, malware analysis and security testing


Santoku includes a number of open source tools dedicated to helping you in every aspect of your mobile forensics, malware analysis, and security testing needs, including:


Development Tools:
  • Android SDK Manager
  • AXMLPrinter2
  • Fastboot
  • Heimdall (src | howto)
  • Heimdall (GUI) (src | howto)
  • SBF Flash
Penetration Testing:
  • Burp Suite
  • Ettercap
  • Mercury
  • nmap
  • OWASP ZAP
  • SSL Strip
  • w3af (Console)
  • w3af (GUI)
  • Zenmap (As Root)
Wireless Analyzers:
  • Chaosreader
  • dnschef
  • DSniff
  • TCPDUMP
  • Wireshark
  • Wireshark (As Root)
Device Forensics:
  • AFLogical Open Source Edition (src | howto)
  • Android Brute Force Encryption (src | howto)
  • ExifTool
  • iPhone Backup Analyzer (GUI) (src | howto)
  • libimobiledevice (src | howto)
  • scalpel
  • Sleuth Kit
[Santoku 0.4] Distribution dedicated to mobile forensics, malware analysis and security testing [Santoku 0.4] Distribution dedicated to mobile forensics, malware analysis and security testing Reviewed by Zion3R on 8:04 PM Rating: 5