Hello There, Guest!

l Register
Current time: 05-17-2024, 11:51 AM
facebook twitter youtube google+ feedburner
  • http://tricksduniya.com
  • Welcome the world of CRYPTO CURRENCY
  • visit daily
  • For Whatsapp Official Group Contact Our Modrate
  • Mr. Paramjit Singh = 08295205000
  • Mr. Mack = 08295943112


Tricks Duniya -ONLINE SHOPPING GUIDE, MOBILE TRICKS, ANDROID TRICKS, HACKING > MOBILE ZONE > ANDROID HACKING > Here is Best Android Hacking Apps 2015 >

 Replies: 0    views: 709
Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
 Here is Best Android Hacking Apps 2015
Download App
05-13-2015, 01:20 PM, (This post was last modified: 05-13-2015, 01:22 PM by paramjeet.)
Offline
Super Moderator
Joined: Mar 2015
Mesajlar : 216
Konular:
Rep Puanı: 1

Points: 0₹
Points: 0₹
#1
Here is Best Android Hacking Apps 2015

Here is Best Android Hacking Apps 2015 


Lets see 12 Android Hacking Apps 2015 that are meant for hacking, hackers, security researchers ;


Tech Hacks (Site App)

Tech Hacks is a app for those who wants only Technology Tricks,Hacks and we provides you some Computer, Mobile, Android, Internet Tricks and Hacks etc. Here you will find Hacking Tricks, and Online Security Tips, New Ways to Utilize Technology Resources and lot more.




#1 Hackode

Hackode : The hacker’s Toolbox is an application for penetration tester, Ethical hackers, IT administrator and Cyber security professional to perform different tasks like reconnaissance, scanning performing exploits etc.




#2 Androrat

Remote Administration Tool for Android. Androrat is a client/server application developed in Java Android for the client side and in Java/Swing for the Server.




#3 APKInspector

APKinspector is a powerful GUI tool for analysts to analyse the Android applications. The goal of this project is to aide analysts and reverse engineers to visualize compiled Android packages and their corresponding DEX code.




#4 DroidBox




DroidBox is developed to offer dynamic analysis of Android applications.




#5 Burp Suite




Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application’s attack surface, through to finding and exploiting security vulnerabilities.




#6 zANTI



zANTI is a comprehensive network diagnostics toolkit that enables complex audits and penetration tests at the push of a button. It provides cloud-based reporting that walks you through simple guidelines to ensure network safety.



#7 [url=http://droidsheep.de/][/url]Droid Sheep

DroidSheep can be easily used by anybody who has an Android device and only the provider of the web service can protect the users. So Anybody can test the security of his account by himself and can decide whether to keep on using the web service.




#8 dSploit

dSploit is an Android network analysis and penetration suite which aims to offer to IT security experts/geeks the most complete and advanced professional toolkit to perform network security assessments on a mobile device.

#9 Arpspoof

Arpspoof is a tool for network auditing originally written by Dug Song as a part of his dsniff package. This app redirects traffic on the local network by forging ARP replies and sending them to either a specific target or all the hosts on the local network paths.




#10 Shark for Root

Traffic sniffer, works on 3G and WiFi (works on FroYo tethered mode too). To open dump use WireShark or similar software, for preview dump on phone use Shark Reader. Based on tcpdump.




#11 Nmap for Android

Nmap (network mapper) is one the best among different network scanner (port finder) tool, Nmap mainly developed for Unix OS but now it is available on Windows and Android as well. Nmap for android is a Nmap apps for your phone! Once your scan finishes you can e-mail the results. This application is not a official apps but it looks good.




#12 SSHDroid
Android Secure Shell: Secure shell or SSH is the best protocol that provides an extra layer of security while you are connecting with your remote machine.SSHDroid is a SSH server implementation for Android. This application will let you to connect to your device from a PC and execute commands (like “terminal” and “adb shell”).


Possibly Related Threads…
Cookie Logger method for hacking Facebook, Gmail, yahoo any Web account
(This post was last modified: 05-13-2015, 01:22 PM by paramjeet.)
05-13-2015, 01:20 PM
Reply
« Next Oldest | Next Newest »
Users browsing this thread: 1 Guest(s)



Possibly Related Threads…
Thread Author Replies Views Last Post
  Cookie Logger method for hacking Facebook, Gmail, yahoo any Web account rajesh chouhan 321 30,804 12-01-2015, 01:14 AM
Last Post: harish
  How To Block Ads On Youtube In Rooted Android Avishkar Singh 0 478 11-28-2015, 09:32 AM
Last Post: Avishkar Singh
  How To Install Kali Linux On Any Rooted Android Avishkar Singh 6 1,127 11-28-2015, 08:59 AM
Last Post: Avishkar Singh

Forum Jump:

Powered By Mack Doun
© 2015-2024 Paramjit Singh.
TricksDuniya theme TricksDuniya © 2015.