Vidyarthiplus (V+) - Indian Students Online Education Forum

Full Version: Santoku Linux
You're currently viewing a stripped down version of our content. View the full version with proper formatting.
Its an open source tools which is being used in Mobile forensics,Malware analysis and security testing.
We have to know what is meant by
Mobile Forensics: division of digital forensics related to recovering of digital evidence from mobile device which is under the condition of sound forensically.
Malware analysis: study a program's behavior and verify if it has malicious functionality or behavior.
[Image: woOB1.png]

This Santoku consists of tools like
  • Development tools
  • Penetration testing
  • Wireless Analyzers
  • Device Forensics
  • Reverse Engineering