Penetration Test - Selecting_Pen_Testing_Tools(9)

Analyzers and Mobile Pen Testing Tools

NETWORKING AND MOBILE TOOLS
Tool Notes URL
Wireshark Packet sniffer/protocol analyzer https://www.wireshark.org
Hping Packet assembler/analyzer http://www.hping.org/

Mobile Tools

Tool Notes URL
Drozer Andriod security and attack framework https://labs.mwrinfosecurity.com/tools/drozer
APKK Android APK decompiler https://github.com/b-mueller/apkx
APK Studio Andriod app decompiler https://vaibhavpandey.com/apkstudio/
QUICK REVIEW
  • Sniffers show the contents of network packets(may be encrypted)
  • Some tools allow packets to be changed before sending them to the recipient
  • A proxy allows testers to launch man-in-the-middle exploits
posted @ 2020-11-18 20:06  晨风_Eric  阅读(83)  评论(0编辑  收藏  举报