RAJANAGORI / Nightingale

It's a Docker Environment for Pentesting which having all the required tool for VAPT.
https://nightingale.rajanagori.in/
GNU General Public License v3.0
207 stars 29 forks source link

Requesting for Android Pentesting tools in Nightingale #5

Closed sindhuhack closed 2 years ago

sindhuhack commented 2 years ago

Hi Raja,

You have done a great job by creating Nightingale docker images with all web penetration based tools under one roof. This makes our tasks so simple without installing any dependencies. similar to that can you please add Android penetration tools in Nightingale.

Tools: MOBSF, Apktool, JD-GUI, Dex2jar, objection, Frida, ADB platform tools, Drozer, d2j-dex2jar

Thanks, Yogi

RAJANAGORI commented 2 years ago

Hey, Thanks for raising the issues, Changes are done now, have fun with this tool. 💥