Sunday, August 26, 2012

Santoku Linux Mobile Forensic & Security Distribution

https://santoku-linux.com/ 



Santoku is a platform for mobile
forensics, mobile malware analysis and mobile application security
assessment. The free Santoku Community Edition is a collaborative
project to provide a pre-configured Linux environment with utilities,
drivers and guides for these areas. The alpha release is based on a
fork of the OWASPMobiSec distro.



The word santoku loosely translates as ‘three
virtues’ or ‘three uses’. Santoku Linux has been crafted to
support you in three endeavours:


Santoku Community Edition is a pre-configured, bootable Linux environment. It can be run in Virtual Box or VMWare Player which are available free and run on Linux, Mac or Windows. The download is large (3+ GB) because it is a full .iso which contains a variety of packages, drivers, and applications. We strongly recommend you download on a fast connection with plenty of time (e.g. overnight).

Mobile Forensics

Tools to acquire and analyze data
  • Firmware flashing tools for
    multiple manufacturers
  • Imaging tools for NAND, media
    cards, and RAM
  • Free versions of some commercial
    forensics tools
  • Useful scripts and utilities specifically designed for mobile
    forensics

Mobile Malware

Tools for examining mobile malware
  • Mobile device emulators
  • Utilities to simulate network
    services for dynamic analysis
  • Decompilation and disassembly
    tools
  • Access to malware databases

Mobile Security

Assessment of mobile apps
  • Decompilation and disassembly
    tools
  • Scripts to detect common issues in
    mobile applications
  • Scripts to automate decrypting binaries, deploying apps,
    enumerating app details, and more

Development Tools:
  • Android SDK Manager
  • BlackBerry JDE
  • BlackBerry Tablet OS SDK
  • BlackBerry WebWorks
  • DroidBox
  • Eclipse IDE
  • Windows Phone SDK
  • Android 2.3.3, 3.2, and 4.0.3 Emulators
  • SecurityCompass Lab Server (HTTP and HTTPS)
  • BlackBerry Ripple
  • BlackBerry Simulators
Penetration Testing:

  • CeWL
  • DirBuster
  • Fierce
  • Nikto
  • nmap
  • Burp Suite
  • Mallory
  • w3af Console
  • w3af GUI
  • ZAP
  • BeEF
  • Ettercap
  • iSniff
  • Metasploit Console
  • Metasploit GUI
  • NetSed
  • SET
  • SQLMap
  • SSLStrip
Reverse Engineering:

  • APK Tool
  • Dex2Jar
  • Flawfinder
  • Java Decompiler
  • Strace
Wireless Analyzers:

  • Aircrack-ng
  • Kismet
  • Ubertooth Kismet
  • Ubertooth Spectrum Analyzer
  • Wireshark
Device Forensics:

  • AFLogical Open Source Edition
  • Android Encryption Brute Force
  • BitPim
  • BlackBerry Desktop Manager
  • Foremost
  • iPhone Backup Analyzer
  • MIAT
  • Paraben Device Seizure
  • Sift Workstation
  • Sleuth Kit
  • SQLiteSpy
Mobile Infrastructure:

  • BES Express
  • Google Mobile Management
  • iPhone Configuration Tool

No comments:

Wiredwizrd

Morgan Todd Lewistown, PA

Experienced Information Technology Manager with a strong knowledge of technical guidance, IT best practices, security protocols, team leadership, and analyzing business requirements.
Google