Penetration Test

Analyzers and Mobile Pen Testing Tools

NETWORKING AND MOBILE TOOLS
Tool Notes URL
Wireshark Packet sniffer/protocol analyzer https://www.wireshark.org
Hping Packet assembler/analyzer http://www.hping.org/

Mobile Tools

Tool Notes URL
Drozer Andriod security and attack framework https://labs.mwrinfosecurity.com/tools/drozer
APKK Android APK decompiler https://github.com/b-mueller/apkx
APK Studio Andriod app decompiler https://vaibhavpandey.com/apkstudio/
QUICK REVIEW
  • Sniffers show the contents of network packets(may be encrypted)
  • Some tools allow packets to be changed before sending them to the recipient
  • A proxy allows testers to launch man-in-the-middle exploits
相信未来 - 该面对的绝不逃避,该执著的永不怨悔,该舍弃的不再留念,该珍惜的好好把握。
原文地址:https://www.cnblogs.com/keepmoving1113/p/14001852.html