diff --git a/_resources/07_mobile_hacking_tools.md b/_resources/07_mobile_hacking_tools.md index 8f8d91b..02b5916 100644 --- a/_resources/07_mobile_hacking_tools.md +++ b/_resources/07_mobile_hacking_tools.md @@ -12,4 +12,5 @@ This is a curated list of mobile hacking tools and is not intended to be compreh * [Jadx](https://github.com/skylot/jadx): Jadx is a dex to Java decompiler. The command line and GUI tools for producing Java source code from Android Dex and Apk files. * [JD-GUI](https://java-decompiler.github.io/): This is a Java decompiler, useful after dex2jar for easy analysis of Android apps. * [MobSF](https://github.com/MobSF/Mobile-Security-Framework-MobSF): An automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis. +* [Online Decompiler](https://www.decompiler.com/): APK, JAR and .NET online decompiler. * [Radare2](https://rada.re/n/): A free/libre toolchain for easing several low level tasks, such as forensics, software reverse engineering, exploiting, debugging, etc. It is composed by a large number of libraries (which are extended with plugins) and programs that can be automated with almost any programming language.