HackTheBox-Explore

Hello everyone, this HackTheBox walkthrough ARZ101, shows you how to hack the HackTheBox-Explore machine. this write-up is related to HackTheBox Explore box which was the first android machine seen on the platform, starting with the Nmap scan we can see 4 TCP ports and an ssh port which were not common ports. On port 42135 … Read more

WhatsPwn 2.0 – Extract sensitive data and inject payloads into any Android devices

whatspwn

WhatsPwn 2.0 – Linux Tool to extract sensitive data and inject payloads into any Android devices. Credits: José Luis Rodríguez Fragoso (jlrodriguezf) here is a new version of the Linux tool WhatsPwn which features new payload options like Meterpreter injection or the ability to create hidden or visible payloads and inject them into any android … Read more

AndroBugs Framework – Android vulnerability scanner

Android scanner

Android Scanner AndroBugs Framework Android Scanner AndroBugs Framework is an efficient Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications. No need to install on Windows. AndroBugs Framework is an Android vulnerability analysis system that helps developers or hackers find potential security vulnerabilities in Android applications. No splendid GUI … Read more

Hijacker – Aircrack, Airodump, Aireplay, MDK3 and Reaver GUI Application for Android

hijacker-1

    Hijacker is a Graphical User Interface for the penetration testing tools Aircrack-ng, Airodump-ng, MDK3, and Reaver. It offers a simple and easy UI to use these tools without typing commands in a console and copy&pasting MAC addresses. This application requires an ARM android device with a wireless adapter that supports Monitor Mode. A … Read more

Droid Hunter – Android application vulnerability analysis pentest tool

droid-hunter-1

Droid Hunter – Android application vulnerability analysis pentest tool Droid Hunter Android application vulnerability analysis and Android pentest tool .—. .———– / \ __ / —— / / \( )/ —– ╔╦╗╦═╗╔═╗╦╔╦╗ ╦ ╦╦ ╦╔╗╔╔╦╗╔═╗╦═╗ ////// ‘ \/ ` — ║║╠╦╝║ ║║ ║║───╠═╣║ ║║║║ ║ ║╣ ╠╦╝ //// / // : : — ═╩╝╩╚═╚═╝╩═╩╝ ╩ … Read more

30 Best Free Hacking Apps & Tools For Android

android-hacking-tools

In this article, we will list the Top 30 Android Hacking Tools to help with networking & pentesting tasks. 30 Best Free Hacking Apps & Tools For Android NMap for Android (NetworkMapper) Network Mapper is an unofficial Android frontend for well known Nmap scanner. The frontend will help you to download and install Nmap as … Read more

Dvmap: Android-Rooting Trojan with Code Injection Ability

dvmap android rooting trojan

Earlier today Security researchers at Kaspersky Lab released a blog post explaining about an Android-rooting trojan with code injection ability spreading through the Android official play store (Google Play Store). The attackers are using several techniques to hack fool the google’s security framework, earlier this week we have mentioned in our blog post how hackers … Read more

kwetza – Python script to inject existing Android applications with a Meterpreter payload

kwetza-python-script

kwetza – Python script to inject existing Android applications with a Meterpreter payload Kwetza is a tool created by Chris Le Roy (@brompwnie) chris@sensepost.com that allows you to infect an existing Android application with a Meterpreter payload. Kwetza infects an existing Android application with either custom or default payload templates to avoid detection by antivirus. … Read more

Android Malware And The Way You Are Infecting Yourself

android-mobile-1

Android is used by 328 million users worldwide, the operating system has dominated the smartphone market. Android, by 3rd quarter of 2016 covered 88% of the smartphone market. Being so popular, the developers showed huge interest in building applications for the platform, in a result of which, the android play store (google play store) now … Read more