Monday 23 June 2014

Android Tools For Hacking!


Hacking requires significant in depth
knowledge of everything that abounds the
digital world. Tech savvy users like to
play around with their smartphones.
Android devices are everywhere these
days. No wonder, there has been a
rampant growth of various hacking tools
to exploit/secure the platform. We have
compiled a list of 10 awesome Android
hacking tools!
1.Hackode
Hackode: The hacker's Toolbox is an
application for penetration tester, Ethical
hackers, IT administrator and Cyber
security professional to perform different
tasks like reconnaissance, scanning
performing exploits etc.
2.androrat
RemoteAdministration Tool for Android.
Androrat is a client/server application
developed in Java Android for the client
side and in Java/Swing for the Server.
3.APKInspector
APKinspector is a powerful GUI tool for
analysts to analyse the Android
applications. The goal of this project is to
aide analysts and reverse engineers to
visualise compiled Android packages and
their corresponding DEX code.
4.DroidBox
DroidBox is developed to offer dynamic
analysis of Android applications.
5.Burp Suite
Burp Suite is an integrated platform for
performing security testing of web
applications. Its various tools work
seamlessly together to support the entire
testing process, from initial mapping and
analysis of an application's attack
surface, through to finding and exploiting
security vulnerabilities.
6.zANTI
zANTI is a comprehensive network
diagnostics toolkit that enables complex
audits and penetration tests at the push
of a button. It provides cloud-based
reporting that walks you through simple
guidelines to ensure network safety.
7.Droid Sheep
DroidSheep can be easily used by
anybody who has an Android device and
only the provider of the webservice can
protect the users. So Anybody can test
the security of his account by himself and
can decide whether to keep on using the
webservice.
8.dSploit
dSploitis an Android network analysis
and penetration suite which aims to offer
to IT security experts/geeks the most
complete and advanced professional
toolkit to perform network security
assesments on a mobile device.
9.AppUse – Android Pentest Platform
Unified Standalone Environment
AppSec Labs recently developed the
AppUse Virtual Machine. This system is a
unique, free, platform for mobile
application security testing in the android
environment, and it includes unique
custom-made tools created by AppSec
Labs.
10.Shark for Root
Traffic sniffer, works on 3G and WiFi
(works on FroYo tethered mode too). To
open dump use WireShark or similar
software, for preview dump on phone use
Shark Reader. Based on tcpdump.

No comments:

Post a Comment