Adhrit - Android APK Reversing And Analysis Tool That Can Help Secuity Researchers And CTF Enthusiasts Alike Adhrit - Android APK Reversing And Analysis Tool That Can Help Secuity Researchers And CTF Enthusiasts Alike Reviewed by Zion3R on 9:59 AM Rating: 5
LeakVM - Research & Pentesting Framework For Android, Run Security Tests Instantly LeakVM - Research & Pentesting Framework For Android, Run Security Tests Instantly Reviewed by Zion3R on 5:39 PM Rating: 5
XBruteForcer - CMS Brute Force Tool (WP, Joomla, DruPal, OpenCart, Magento) XBruteForcer - CMS Brute Force Tool (WP, Joomla, DruPal, OpenCart, Magento) Reviewed by Zion3R on 10:30 AM Rating: 5
Advertisement
MADLIRA - Malware detection using learning and information retrieval for Android MADLIRA - Malware detection using learning and information retrieval for Android Reviewed by Zion3R on 5:53 PM Rating: 5
DVHMA - Damn Vulnerable Hybrid Mobile App (For Android) That Intentionally Contains Vulnerabilities DVHMA - Damn Vulnerable Hybrid Mobile App (For Android) That Intentionally Contains Vulnerabilities Reviewed by Zion3R on 9:41 AM Rating: 5
Pupy - Opensource, Cross-Platform (Windows, Linux, OSX, Android) Remote Administration And Post-Exploitation Tool Pupy -  Opensource, Cross-Platform (Windows, Linux, OSX, Android) Remote Administration And Post-Exploitation Tool Reviewed by Zion3R on 6:01 PM Rating: 5
Advertisement
cSploit Android - The most complete and advanced IT security professional toolkit on Android cSploit Android - The most complete and advanced IT security professional toolkit on Android Reviewed by Zion3R on 10:34 AM Rating: 5
Instagram-Py - Simple Instagram Brute Force Script Instagram-Py - Simple Instagram Brute Force Script Reviewed by Zion3R on 10:09 AM Rating: 5