Sunday 9 July 2017

TOP 5 Android Hacking Tools Pack -Part 1 By KSV TECH

TOP 6 ANDROID HACKING TOOLS -PART 1 BY KSV TECH






hacking tool is a program designed to assist withhacking, or a piece of software which can be used forhacking purposes. Examples include Nmap, Nessus, John the Ripper, p0f, and Winzapper.

DOWNLOAD LINKS ARE AT THE BOOM OF THE POST


1 - AnDOSid 



DroidSQLi – Android App For Hackers

AnDOSid is an android tool developed by Scott Herbert that you can use to launch DoS attacks from your mobile phone. It was developed as a stress testing tool, but you know, anything can be misused, even a pen….
AnDOSid is so powerful, that you can even use it to take down web servers. But don’t go for it, because it’s one of the quick ways to get into jail!
DOS or denial of service attack is very dangerous attack because it takes down the server(computer).
AnDOSid allows security professionals to simulate a DOS attack (A http post flood attack to be exact) and of course a dDOS on a web server, from mobile phones.
AnDOSid is designed for security professionals only!
WATCH THE FOLLOWING VIDEO AND GAIN KNOWLEDGE ABOUT IT


                         How To Use AnDOSid


          




2 - Network Spoofer



Network Spoofer lets you change websites on other people’s computers from an Android phone. After downloading simply log onto a Wifi network, choose a spoof to use and press start.


Please note that there is no intention for Network Spoofer to include any malicious features. This application is a fun demonstration of how vulnerable home networks are to simple attacks, with permission of the network owner - DO NOT attempt to use Network Spoofer on any corporate or other non-residential networks (eg. at school, university). It becomes very obvious when Network Spoofer is being used on a Network, and use of Network Spoofer will be considered malicious hacking by network administrators.



WATCH THE FOLLOWING VIDEO AND GAIN KNOWLEDGE ABOUT IT





                   How To Use  Network Spoofer



            


3-dSploit


dSploit is a penetration testing suite developed by Simone Margaritelli for the Android operating system. It consists of several modules that are capable to perform network security assessments on wireless networks. It allows you to perform tasks such as, network mapping, vulnerability scanning, password cracking, Man-In-The-Middle attacks and many more.


WATCH THE FOLLOWING VIDEO AND GAIN KNOWLEDGE ABOUT IT


                            How To Use  DSPLOIT


         





4-DroidSheep  ARP-Spoofing App for Android



DroidSheep is an Android app for Security analysis in wireless networks and capturing facebook, twitter, linkedin and other accounts.



DroidSheep requires ROOT!
Please note:

DroidSheep was developed as a tool for testing the security of your accounts. 

This software is neither made for using it in public networks, nor for hijacking any other persons account.

It should only demonstrate the poor security properties network connections without encryption have.
So do not get DroidSheep to harm anybody or use it in order to gain unauthorized access to any account you do not own! Use this software only for analyzing your own security!

WATCH THE FOLLOWING VIDEO AND GAIN KNOWLEDGE ABOUT IT



HowTo Use DroidSheep - Tutorial


           


5- zANTI 2.0

zANTI is a mobile penetration testing toolkit and Ultimate hackers tool that lets security managers assess the risk level of a network with the push of a button. This easy to use mobile toolkit enables IT Security Administrators to simulate an advanced attacker to identify the malicious techniques they use in the wild to compromise the corporate network.

Uncover authentication, backdoor, and brute-force attacks, DNS and protocol-specific attacks and rogue access points using a comprehensive range of full customizable network reconnaissance scans.

Enable Security Officers to easily evaluate an organization’s network and automatically diagnose vulnerabilities within mobile devices or web sites using a host of penetration tests including, man-in-the-Middle (MITM), password cracking and metasploit.

Highlight security gaps in your existing network and mobile defenses and report the results with advanced cloud-based reporting through zConsole. zANTI mirrors the methods a cyber-attacker can use to identify security holes within your network. Dash-board reporting enables businesses to see the risks and take appropriate corrective actions to fix critical security issues.


WATCH THE FOLLOWING VIDEO AND GAIN KNOWLEDGE ABOUT IT



                                       HowTo Use zANTI


          



DOWNLOAD LINKS


Previous Post
First

0 comments: