• Skip to primary navigation
  • Skip to main content
  • Skip to primary sidebar
KaliTut

KaliTut

Kali Linux tutorial and Linux system tips

  • Home
  • Raspberry Pi
  • Privacy Policy
  • About us

Hijacker Android WiFi Attacking Tool

Last Updated on May 31, 2020 by Kalitut Leave a Comment

Hijacker one of the best android pentesting tools
it’s have a Graphical User Interface for the penetration testing tools Aircrack-ng, Airodump-ng, MDK3 and Reaver. It offers a simple and easy UI to use these tools without typing commands in a console and copy&pasting MAC addresses.

Hijacker requires an ARM android device with an internal wireless adapter that supports Monitor Mode. A few android devices do, but none of them natively. This means that you will need a custom firmware. Any device that uses the BCM4339 chipset (MSM8974, such as Nexus 5, Xperia Z1/Z2, LG G2, LG G Flex, Samsung Galaxy Note 3) will work with Nexmon (which also supports some other chipsets). Devices that use BCM4330 can use bcmon.

[Read more…] about Hijacker Android WiFi Attacking Tool

Filed Under: Android pentesting tools Tagged With: Android pentesting tools

CuckooDroid – Automated Android Malware Analysis

Last Updated on July 13, 2020 by Kalitut 3 Comments

CuckooDroid

Due to the exponential growth of malicious code, much time and manpower are required for malicious code analysis. In particular, as the use of mobile devices increases, Android malicious codes are also steadily increasing. Automated malicious code analysis is becoming important as a way to deal with these explosive malicious codes. Analysts can use the CuckooDroid system developed on the same platform as the Cuckoo Sandbox system, a PC-based malware dynamic analysis platform, for dynamic analysis of malicious code in the Android environment.

[Read more…] about CuckooDroid – Automated Android Malware Analysis

Filed Under: Android pentesting tools Tagged With: Malware Analysis

Droid Hunter Android application vulnerability analysis

Last Updated on July 14, 2020 by Kalitut 1 Comment

Android vulnerability analysis

1. DROID-HUNTER
Android application vulnerability analysis and Android pentest tool
A. Support

  • App info check
  • Baksmaling android app
  • Decompile android app
  • Extract class file
  • Extract java code
  • Pattern base Information Leakage
[Read more…] about Droid Hunter Android application vulnerability analysis

Filed Under: Android pentesting tools

Intercepter-NG

Last Updated on May 20, 2021 by Walid Salame 2 Comments

Intercepter-NG is an Android penetration testing app.
by using Intercepter-NG you will be able to intercept and analyze un-encrypted communications over WiFi network.

intercepter ng

Intercepter-NG is a network toolkit for various types of IT specialists and an easy-to-use application to intercept communication.
it’s an MiTM attacks tool , you can perform different kinds of MiTM attacks using this android app

[Read more…] about Intercepter-NG

Filed Under: Android pentesting tools

aNmap Android Network Scanner

Last Updated on July 19, 2020 by Kalitut Leave a Comment

Nmap is one of the most important tools for every Network security
Nmap it’s the best network security scanner tool over the last 10 years on all major Operating Systems. more about nmap at the end of the post!

[Read more…] about aNmap Android Network Scanner

Filed Under: Android pentesting tools

  • Go to page 1
  • Go to page 2
  • Go to Next Page »

Follow us

  • Facebook
  • Twitter
  • YouTube

Categories

  • Android pentesting tools
  • Arduino
  • Books
  • Darknet
  • database
  • General
  • Github Tools
  • Hacking
  • Kali Linux
  • Linux
  • Linux Commands
  • Network Administrator
  • Penetration Testing
  • Penetration Testing Tools
  • PowerShell
  • Raspberry Pi
  • resources
  • Review
  • Termux
  • Tutorials
  • Ubuntu
  • Uncategorized
  • Video Tutorials
  • vmware
  • WiFi Adapter
  • WiFi Pentesting
  • Wireless Router
  • Wireshark

Recent Posts

  • Hijacked Wi-Fi? Thorough explanation of hacking techniques
  • Windows PowerShell tutorial for beginners
  • Learn to Hack Steps from Beginner to Hacker
  • PowerShell Tutorial – GUIDE introduction with basics
  • Top Hacking Tools
  • Home
  • About us
  • Privacy Policy
  • Affiliate disclaimer

Copyright © 2023