- Android SDK
- sqlite3
- drozer - "Comprehensive security and attack framework for Android."
- apktool - "A tool for reverse engineering Android apk files"
- dex2jar - "Tools to work with android .dex and java .class files"
- bytecode viewer - A Java reverse engineering suite
- classyshark - "Android executables browser"
- lobotomy - An Android reverse engineering framework and toolkit
- Wireshark - Network protocol analyser
- Burp Suite - Web app security testing tools
- Metasploit Framework - Penetration testing environment
- pwntools - CTF framework and exploit development library
- Android Insecure Bank
- DIVA - Damn Insecure and Vulnerable App for Android