"translate" android auditing and hacking tools

Source: Internet
Author: User
Tags domain name lookup
<span id="Label3"></p><p><p><span style="font-size: 18px;">Original: best Android Tools for Security Audit and Hacking (unhappy <span style="font-size: 16px;">, find something to do <<<</span>)</span></p></p><p><p><span style="font-size: 16px;">Android Systems account for 80% of mobile market share and malware, which is a problem. Hacker will be malicious on the phone, not just send a charge sms. In this article, we will introduce penetration testing and attacks on a wide variety of apps (including network testing, cyber attacks, sniffing, etc.).</span></p></p><p><p><span style="font-size: 16px;">Hackode: Using Tutorials</span></p></p><p><p><span style="font-size: 16px;">Hackode is an app. It is a <span style="color: #0000ff;">tool box for hackers</span> to provide a variety of functions for penetration testers, white hats, It administrators, and computer security practitioners, such as reconnaissance and scanning vulnerabilities. Hackode contains a number of tools:</span></p></p><p><p><span style="font-size: 16px;">Survey (reconnaissance)</span> <span style="font-size: 16px;">Google hacker (google Hacking)</span> <span style="font-size: 16px;">Google dorks</span> <span style="font-size: 16px;">Domain name Lookup service (Whois)</span></p></p><p><p><span style="font-size: 16px;">Scan (scanning)</span> <span style="font-size: 16px;">Ping</span> <span style="font-size: 16px;">Route tracking (Traceroute)</span> <span style="font-size: 16px;">DNS Lookup</span></p></p><p><p><span style="font-size: 16px;">  </span><span style="font-size: 16px;">IP MX Records DNS Dig Exploits<br></span></p></p><p><p><span style="font-size: 16px;">Secure Newsletter Subscription (security Rss feed)</span></p></p><p><p><span style="font-size: 16px;">: Click here</span></p></p><p><p><span style="font-size: 16px;">  </span></p></p><p><p><span style="font-size: 16px;">Androrat:</span></p></p><p><p><span style="font-size: 16px;">The <span style="color: #0000ff;">Remote management tool</span> on android, the name Androrat is the Android and rat (remote Access tool) collectively. Android is the C/S architecture application, Android is the client, java/swing is the Server. It contains the following features:</span></p></p><p><p><span style="font-size: 16px;">Get contact information Get call history get all information get to location (locations by Gps/network)</span></p></p><p><p><span style="font-size: 16px;">Monitor incoming information monitor phone status control camera photo control microphone</span><span style="font-size: 16px;"> </span></p></p><p><p><span style="font-size: 16px;">Play Video Popup toast info box send SMS Call</span></p></p><p><p><span style="font-size: 16px;">In the default browser open page control phone vibrator</span></p></p><p><p><span style="font-size: 16px;">: Click here</span></p></p><p><p></p></p><p><p><span style="font-size: 16px;">Apkinspector:</span></p></p><p><p><span style="font-size: 16px;">This project is designed to help analyze and reverse workers visualize compiled <span style="color: #0000ff;">APK and Dex code</span> . Apkinspector provides analysis and image features of all functions to help users understand malicious apps in Depth.</span></p></p><p><p><span style="font-size: 16px;">CFG control flow Graph calling graph (call graph) Insert pile (Static instrumentation) Permission Analysis (Permission analyst)</span></p></p><p><p><span style="font-size: 16px;">Dalvik Codes Smali Codes Java codes APK information</span></p></p><p><p><span style="font-size: 16px;">: Click here</span></p></p><p><p></p></p><p><p></p></p><p><p><span style="font-size: 16px;">Droidbox:</span></p></p><p><p><span style="font-size: 16px;">Droidbox can <span style="color: #0000ff;">dynamically analyze the Android app</span>and can generate the following after Analysis:</span></p></p><p><p><span style="font-size: 16px;">App Hash (hashes for the analyzed Package)</span></p></p><p><p><span style="font-size: 16px;">Network data sent and received (incoming/outgoing)</span></p></p><p><p><span style="font-size: 16px;">File read and write operations (operations)</span></p></p><p><p><span style="font-size: 16px;">Open Services and load classes via Dexclassloader (Started services and loaded classes through Dexclassloader)</span></p></p><p><p><span style="font-size: 16px;">Information disclosure via networks, files, and short messages (information leaks via the network, file and SMS)</span></p></p><p><p><span style="font-size: 16px;">Evasion Privileges (circumvented Permissions)</span></p></p><p><p><span style="font-size: 16px;">Using Android API encryption (cryptography operations performed using Android Api)</span></p></p><p><p><span style="font-size: 16px;">List broadcast receivers (cryptography operations performed using Android API)</span></p></p><p><p><span style="font-size: 16px;">Send short interest and call (Sent SMS and phone Calls)</span></p></p><p><p><span style="font-size: 16px;">; point here</span></p></p><p><p></p></p><p><p><span style="font-size: 16px;">Zanti:</span></p></p><p><p><span style="font-size: 16px;">Zanti is a comprehensive <span style="color: #0000ff;">network diagnostic Toolkit</span> that completes complex audits and penetration testing with one click. It provides cloud diagnostics that ensure network security by simply installing a simple operating Guide. Contains the following infiltration operations:</span></p></p><p><p><span style="font-size: 16px;">Network Map Discovery Ports (port Discovery) Tamper Packet (Packet Manipulation) sniffer (Sniffer)</span></p></p><p><p><span style="font-size: 16px;">MITM (man in the Middle Filters) dos (Pentest dos vulnerabilities) password audit (Password complexity Audit)</span></p></p><p><p><span style="font-size: 16px;">Inspection vulnerability (penetrate CSE to check server/desktop Vulnerabilty)</span></p></p><p><p><span style="font-size: 16px;">; point here</span></p></p><p><p></p></p><p><p><span style="font-size: 16px;">Droid Sheep: Using Tutorials</span></p></p><p><p><span style="font-size: 16px;">Droidsheep is a simple Android tool capable of <span style="color: #0000ff;">session hijacking</span> . It uses the wireless network to listen for HTTP packets and extract the session from Them. Droidsheep uses the Libpcap library to capture sessions and supports the following networks: OPEN Networks WEP encrypted Networks WPA and WPA2 encrypted Networks (PSK only). Droidsheep is developed to test for vulnerabilities in the network, rather than for malicious attacks.</span></p></p><p><p><span style="font-size: 16px;">: Click here</span></p></p><p><p></p></p><p><p><span style="font-size: 16px;">Dsploit:</span></p></p><p><p><span style="font-size: 16px;">Dsploit provides an advanced and sophisticated toolkit for IT security professionals and geeks to assess network security on the device, providing an Android network analysis and Penetration kit.</span></p></p><p><p><span style="font-size: 16px;">Function:</span></p></p><p><p><span style="font-size: 16px;">Wi-fi cracked (WiFi Cracking) routerpwn trace (trace) port scan (port Scanner)</span></p></p><p><p><span style="font-size: 16px;">Inspector (Inspector) Vulnerability Detector (vulnerability finder) login hack (login cracker) packet camouflage (Packet forger)</span></p></p><p><p><span style="font-size: 16px;">Middleman (man in the Middle) sniffer (simple sniff) password sniffing (Password sniff) session hijacking (session Hijacker)</span></p></p><p><p><span style="font-size: 16px;">Disconnect (Kill Connections) redirect (Redirect) replace picture (replace images) replace video (replace videos</span><span style="font-size: 16px;">)</span></p></p><p><p><span style="font-size: 16px;">Script Injector (scripts Injector) Customized Filters (custom filter)</span></p></p><p><p>  <span style="font-size: 16px;">: Click here</span></p></p><p><p>  </p></p><p><p>  <span style="font-size: 16px;">Appuse–android Pentest Platform Unified Standalone environment:</span></p></p><p><p><span style="font-size: 16px;">The Appuse virtual machine is a free system developed by the Appuse lab and offers many customized tools for app security testing in the Android Environment.<br></span></p></p><p><p><span style="font-size: 16px;">  </span></p></p><p><p></p></p><p><p></p></p><p><p></p></p><p><p><span style="font-size: 16px;">There's also a reference to the article on Free.</span></p></p><p><p>"translate" android auditing and hacking tools</p></p></span>

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.