Santoku

Software Screenshot:
Santoku
Software Details:
Version: 0.3 Alpha
Upload Date: 20 Feb 15
Developer: Santoku Linux CE
Distribution Type: Freeware
Downloads: 334

Rating: 3.0/5 (Total Votes: 1)

Santoku is an open source Linux operating system especially designed for mobile forensics, security and analysis.

Santoku includes utilities to forensically analyze and grab data, supports security assessment of mobile applications, and is useful for mobile malware auditing.

Features:

  • Development Tools:
  • Android SDK Manager
  • AXMLPrinter2
  • Fastboot
  • Heimdall (src | howto)
  • Heimdall (GUI) (src | howto)
  • SBF Flash
  • Penetration Testing:
  • Burp Suite
  • Ettercap
  • nmap
  • SSL Strip
  • w3af (Console)
  • w3af (GUI)
  • ZAP
  • Zenmap (As Root)
  • Wireless Analyzers:
  • Chaosreader
  • dnschef
  • DSniff
  • TCPDUMP
  • Wireshark
  • Wireshark (As Root)
  • Device Forensics:
  • AFLogical Open Source Edition (src | howto)
  • Android Brute Force Encryption (src | howto)
  • ExifTool
  • iPhone Backup Analyzer (GUI) (src | howto)
  • libimobiledevice (src | howto)
  • scalpel
  • Sleuth Kit
  • Reverse Engineering:
  • Androguard
  • Antilvl
  • APK Tool
  • Baksmali
  • Dex2Jar
  • Jasmin
  • JD-GUI
  • Mercury
  • Radare2
  • Smali

Screenshots

santoku_1_72473.jpg

Similar Software

DeLi(cate)
DeLi(cate)

11 May 15

Cyberstorm
Cyberstorm

20 Feb 15

Core17
Core17

20 Feb 15

Comments to Santoku

1 Comments
  • KAELE JULES-DOLLAR 28 Jul 23
    BON A SAVOIR
Add Comment
Turn on images!