Skip to content
This repository has been archived by the owner on Feb 16, 2024. It is now read-only.

coreb1t/mobile-pentest-toolkit

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

21 Commits
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

THIS REPOSITORY IS DEPRECATED.

ALL OF ITS CONTENT HAS BEEN UPDATED AND MOVED TO mobile-pentest-toolkit

mobile-pentest-toolkit

The mobile pentest toolkit (MPT) was presented on conference OWASP Bucharest AppSec 2018.

Install Dependencies

pip3 install -r requirements.txt

Install zsh plugin (autocomplete support)

⚠️ You need to install Oh My ZSH

cp -r mpt/mpt-zsh-plugin/ ~/.oh-my-zsh/plugins/mpt

Enable MPT plugin in .zshrc by adding the fooling line plugins=(mpt)

Start New Project

  1. Setup pentest environment and install required tools
mpt --install tools
  1. Prepare pentest device
mpt --install apps
  1. Setup a new pentest project
mpt --setup <apk-file>

Usage

mpt.py <command> [options]

--adb-run               -- start adb server
--backup                -- [package-name] backup an android application
--config                -- show current pentest config
--drozer                -- run drozer application
--frida                 -- run frida server on the device
--help                  -- show print message and exit
--inspeckage            -- open Inspeckage web interface
--install               -- install required packages [tools|apps]
--list-packages         -- show all installed packages (use option all to di
--mobile-sec-framework  -- run Mobile Security Framework (MobSF)
--pidcat                -- [package-name] show colored logcat for a specific
--root-detection        -- [package-name]disable root detection (<package na
--setup                 -- [APK] setup pentest environment
--source                -- start java decompiler for source code analysis
--ssl-pinning           -- [package-name]disable SSL pinning (<package name>

License

GNU GPL v3 ©@coreb1t

About

No description, website, or topics provided.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published