Browsing category

Android Hacking

Project Walrus – An Android App for RFID Card Cloning

Walrus is an Android app that simplifies using several existing contactless card cloning devices during red team engagements and physical security assessments. It offers a common interface and database for storing cloned cards. Currently, Walrus supports the industry standard Proxmark 3, Chameleon Mini, Tastic RFID Thief, with more to come. Cloned cards are written to […]

CuckooDroid – Automated Android Malware Analysis

CuckooDroid is an extension of Cuckoo Sandbox the Open Source software for automating analysis of suspicious files. CuckooDroid brigs to cuckoo the capabilities of execution and analysis of android application. CuckooDroid is an automated, cross-platform, emulation and analysis framework based on the popular Cuckoo sandbox and several other open source projects – providing both static […]

Top 5 Best Android Game Hacking Apps

Game hacker apps for android allow you to change the code of the games and use it to for your player advantage. For example. Mobile strategy games require you to collect resources to progress. They are usually in form of coins, gold etc. Game hacker applications allow you to manipulate those numbers. That means you […]

cSploit – Android App for Hackers

cSploit is a free/libre and open source (GPLed) Android network analysis and penetration suite which aims to be the most complete and advanced professional toolkit for IT security experts/geeks to perform network security assessments on a mobile device. Features Map your local network Fingerprint hosts’ operating systems and open ports Add your own hosts outside […]

Drozer – Android Security Assessment Framework

Drozer, formerly known as Mercury, is a software package that you can use to assess the security of your android device. It effectively allows you to interact with Dalvik VM, other apps’ IPC endpoints and the underlying OS. It also provides tools to help you use and share public exploits for Android. For remote exploits, […]

Droidsniff – Android App for Capturing Users Social Credentials

DroidSniff is an Android app for Security analysis in wireless networks and capturing facebook, twitter, linkedin and other accounts. DroidSniff was developed as a tool for testing the security of your accounts. This software is neither made for using it in public networks, nor for hijacking any other persons account. It should only demonstrate the […]

DroidJack – Android Remote Administration Tool [Cracked]

DroidJack is an android RAT which gives you the power to establish control over your victim’s Android devices with an easy to use GUI and all the features you need to monitor them. DroidJack Features Inbuilt Apk tool Bind your server APK with any other Game or App. Encrypt APK using AES/DES/TDES/Blowfish algorithms Rename APK […]

Android Pentesting – Best Android Tools For Security Audit and Hacking

Security researchers have long maintained that malware is a problem on Android, the Google operating system that’s on 80% of the world’s smartphones. In extreme cases, hackers with malicious intent can do much more than send premium text messages. In this post, we will see various apps for web application penetration testing, network penetration testing, […]

Penetrate Pro: Android App For Hackers

Penetrate pro is an android app developed by Biogo Ferreira for hackers. It is an excellent app for decoding WEP/WPA WiFi keys. The latest version of Penetrate pro ( 2.11.1) supports the following routers: Routers based on Thomson: Thomson, Infinitum, BBox, DMax, Orange, SpeedTouch, BigPond, O2Wireless, Otenet. DLink Eircom Pirelli Discus Verizon FiOS (only some routers) […]

AIMSICD – Android IMSI-Catcher Detector

AIMSICD is an app to detect IMSI-Catchers. IMSI-Catchers are false mobile towers (base stations) acting between the target mobile phone(s) and the real towers of service providers. As such they are considered a Man-In-The-Middle (MITM) attack. In the USA the IMSI-Catcher technology is known under the name “StingRay“. What it does AIMSICD attempts to detect […]

Hacking Android Devices using androrat

Androrat is a client/server application developed in Java Android for the client side and in Java/Swing for the Server. The name Androrat is a mix of Android and RAT (Remote Access Tool). It has been developed in a team of 4 for a university project. It has been realised in one month. The goal of […]

Evil Droid – Framework to Create, Generate & Embed APK Payloads

Evil-Droid is a framework to create, generate & embed apk payloads on Android platforms. Screenshot: Dependencies : 1 – metasploit-framework 2 – xterm 3 – Zenity 4 – Aapt 5 – Apktool 6 – Zipalign Download/Config/Usage: 1 – Download the tool from github git clone https://github.com/M4sc3r4n0/Evil-Droid.git 2 – Set script execution permission cd Evil-Droid chmod […]

Hijacker v1.3 – All-in-One Wi-Fi Cracking Tools for Android

Hijacker is a Graphical User Interface for the penetration testing tools Aircrack-ng, Airodump-ng, MDK3 and Reaver. It offers a simple and easy UI to use these tools without typing commands in a console and copy&pasting MAC addresses. This application requires an ARM android device with a wireless adapter that supports Monitor Mode. A few android […]

Build Your Own PwnPhone

Instructions on building your own PwnPhone running the Kali operating system and AOPP (Android Open Pwn Project) imageThe Pwn Phone is a real-life product made by a Boston-based startup called Pwnie Express. The “dream device for hackers” allows users to check if there are any vulnerabilities in wired, wireless, or Bluetooth networks, and it looks like a […]

Bytecode Viewer – A Java 8 Jar & Android Apk Reverse Engineering Suite

Bytecode Viewer is an Advanced Lightweight Java Bytecode Viewer, GUI Java Decompiler, GUI Bytecode Editor, GUI Smali, GUI Baksmali, GUI APK Editor, GUI Dex Editor, GUI APK Decompiler, GUI DEX Decompiler, GUI Procyon Java Decompiler, GUI Krakatau, GUI CFR Java Decompiler, GUI FernFlower Java Decompiler, GUI DEX2Jar, GUI Jar2DEX, GUI Jar-Jar, Hex Viewer, Code Searcher, […]

DroidSheep – Arp Spoofing APP for Android

DroidSheep is an android tool developed by Andreas Koch for security analysis in wireless networks. It is basically a session hijacking tool that allows hackers to capture session cookies over the wireless network. That means you can sniff and capture the web session profiles of a person who is on the same network.   Like Faceniff? […]

WIBR (WiFi BruteForce) – Android App For Hackers

WIBR is an android app that you can use to break into a password protected (weak) WiFi network. It is actually a brute forcer that allows you to perform a dictionary attack on the target. If you don’t know what is a dictionary attack, read this Wikipedia article: Dictionary_Attack Note: Turn on your WiFi before […]

Anbox – Run Android Applications on any Linux System

UBports’ Marius Gripsgård has announced the availability of a new project titled Anbox – which will allow its users to run Android applications on top of their current Linux Distros. Work in Progress Anbox is described by its creator as a container based approach to boot a fully functional Android OS on top of a […]

Hacking Android Smart Phone Using AhMyth Android RAT

Ahmyth is an open source remote access tool and has many features you would expect to see in a RAT such as Geo location monitoring, SMS modules, Contact Lists Viewer, File Manager, Camera Snapshots, Microphone recorder and much more. AhMyth is very easy to use due to its simple and effective GUI design and is […]

Kwetza – Python script to inject existing Android applications with a Meterpreter payload

Kwetza is a tool that allows you to infect an existing Android application with a Meterpreter payload. What does it do? Kwetza infects an existing Android application with either custom or default payload templates to avoid detection by antivirus. Kwetza allows you to infect Android applications using the target application’s default permissions or inject additional […]

Find Out Who’s Tracking You Through Your Smartphone

With the help of just a few short codes, you can find out more about the settings of your phone and work out whether or not your messages and information are protected and whether you’re being tracked. This article shares the most useful and important codes for smart phones, together with some instructions for those […]