Skip to main content

Posts

Showing posts from May, 2015

Santoku Linux – Mobile Forensics, Malware Analysis, and App Security Testing LiveCD

Santoku Linux – Mobile Forensics, Malware Analysis, and App Security Testing LiveCD The word santoku loosely translates as ‘three virtues’ or ‘three uses’. Santoku Linux has been crafted with a plethora of open source tools to support you in three endeavours, mobile forensics, malware analysis and security testing. Boot into Santoku and get to work, with the latest security tools and utilities focused on mobile platforms such as Android and iOS. Pre-installed platform SDKs, drivers, and utilities, plus helpful tools for easy deployment and control of mobile apps. Auto Detection and setup of new connected mobile devices. To make future updating of Santoku WAY easier for users, we’re hosting a repository. Set it up just once and get updates with package management instead of downloading a whole new iso. Mobile Malware Tools for examining mobile malware Mobile device emulators Utilities to simulate network services for dynamic analysis Decompila