-->

Friday 9 October 2015

Top Android Hacking Apps For Ethical Hackers and Security Professionals

There are many hacking apps that are available for android over the Internet. Given below are some of the advanced hacking apps specially designed for security professional and security researchers.
Here's a look at the best Android smartphone/tablet hacking apps for security professionals, ethical hackers, white hat hackers and hobbyists


AnDOSid

AnDOSid is a DOS tool for android devices. AnDOSid tags posts with two unique numbers that connect to the android device that sent the request. It allows security professionals to simulate a dos attack from android mobile phones on web-servers or websites.

Hackode

Security professionals can perform different kinds of exploits using this app. It has different kind of hacking tools like :
  • Reconnaissance
  • IP
  • MX Records
  • Security Rss Feed
  • DNS lookup
  • DNS Dig
  • Google Hacking
  • Exploits
  • Google Dorks
  • Scanning
  • Whois
  • Traceroute
  • Ping
Nmap for Android

Nmap (network mapper) is one the best among different network scanner (port finder) tool available for android devices. It is used by professionals mainly for developing of Unix OS. It is now available on Windows as well as Android. It works on both non-rooted and rooted phones. To have access to some more features, your device should be rooted. This application is not a official app but it looks good.

WpScan

WpScan is a nice app that is the WordPress vulnerability scanner for Android devices used to browse through a WordPress based website and discover all the security susceptibilities it has. The desktop version of the app is much powerful than the android app. However, the android version of the app comes with some good features. Used by millions of websites, WordPress is one of the most popular CMS.

The app was released on Google Play but Google removed the app. The full source code of the app is available from Github. Please note that WPScan Android app is not an official WPScan app. So do not confuse the desktop version of WPScan to be related to the WPScan Android app.

Penetrate Pro

Penetrate Pro is a good Android app for Wi-Fi decoding. The latest version of the app has added many nice features. It means that it can calculate WPA/WEP keys for some wireless routers. The Penetrate Pro app would be detected as virus, if you have installed an Antivirus app. Since this app is a security tool, it will not harm or affect your device.

Network Discovery

Network Discovery is a free app for the Android device that does not need a rooted device. This app has an easy and simple to use interface. It views all the devices and networks linked to your Wi-Fi network. The application recognizes the manufacturer and OS of the device thus helping in gathering information on the connected Wi-Fi network.

Shark for Root

Shark for Root is a nice traffic sniffer app for the Android device that works both on 3G and Wi-Fi. By using Shark Reader, you can see the dump on phone that comes with the app. If you want to open the dump on the system, you can also use a similar tool called Wireshark. So, get ready to sniff data on your Android device and see what others are doing.

Nessus

A popular penetration testing tool, Nessus is used to carry out susceptibility scans with its client/server architecture. To bring its power on mobile devices, it released its mobile app. Nessus Android app can perform following tasks.
Connect to a Nessus server (4.2 or greater)
Start, stop or pause running scans
Launch existing scans on the server
Create and execute new scans and scan templates
View and filter reports

SSHDroid

SSHDroid is a SSH server implementation for android. Secure Shell Or SSH is the best protocol that provides an extra layer of security while you are connecting with your remote machine. This application will let you connect to your device from a PC and execute commands (like “Terminal” And “Adb Shell”) or edit files (through SFTP, WinSCP, Cyberduck, etc...).

zAnti

An award winning Penetration Testing framework for mobile devices, Zimperium's Android Network Toolkit is used by more than 150000 IT professionals. It is best for penetrating or discovering susceptible network. Initially, it was only "ANTI" a free app, however, it is now sold to some other company and named "zAnti".


Share this post
  • Share to Facebook
  • Share to Twitter
  • Share to Google+
  • Share to Stumble Upon
  • Share to Evernote
  • Share to Blogger
  • Share to Email
  • Share to Yahoo Messenger
  • More...

1 comments

  1. I was very impressed by your article. I hope others feel the same and you continue to share your knowledge with us.Thanks!!!!
    Candy Crush Soda Saga

    ReplyDelete

:) :-) :)) =)) :( :-( :(( :d :-d @-) :p :o :>) (o) [-( :-? (p) :-s (m) 8-) :-t :-b b-( :-# =p~ :-$ (b) (f) x-) (k) (h) (c) cheer

 
Posts RSSComments RSSBack to top
© 2013 ComboUpdates - Powered by Blogger
Released under Creative Commons 3.0 CC BY-NC 3.0