Ad-Sense

Tuesday 20 January 2015

Top 15 Android Hacking Apps 2014

There are many Hacking Apps for Android over the internet. Peoples are using Android Phones as a portable Hacking machine. This is the main reason that Android Phones are BAN in some companies so no one can take them inside the company. which may cause damage to the companies.

I am going to share some list of those Hacking APPS but you must have your Android Phone ROOTED which will allow you to use those Hacking Apps.




1. Faceniff 


Faceniff is Android Hacking App Which is normally used to Sniff the Facebook ID over the same network. This works like hell , if you are on the same network and your Faceniff is turned on then it will sniff all the Facebook ID,s which are login from the same Network. This is a paid version on internet but also their are many cracked versions too.


2. DroidSheep 

DroidSheep is also one of the Best Application for sniffing the sessions over the network. It is same and also works same as Faceniff but it don,t only sniff the Facebook sessions but also other sessions in addition too including Facebook. Now you can use this Free of Cost APP DroidSheep for Sniffing.






3. dSploit


dSploit is a nice Android network penetration testing suit. It comes with all-in-one network analysis capabilities. Like most of the other penetration testing tools, it also comes for free. So, you can download and use this app on your Android device and perform network security testing. It has various pre-complied modules to use. The app is designed to be very fast, handy and easy to use, it’s just point and click.



4. Network Spoofer



Network Spoofer is another nice app that lets you change the website on other people’s computer from your Android phone. Download the Network Spoofer app and then log onto the Wi-Fi network. Choose a spoof to use with the app then tap on start. This app is considered as a malicious hacking tool by network administrators. So, don’t try on unauthorized networks. This is not a penetration testing app. It’s just to demonstrate how vulnerable the home network is.



5. Network Discovery

Network Discovery is a free app for the Android device. The good thing is that the app doesn’t need a rooted device. This app has a simple and easy to use interface. It views all the networks and devices connected to your Wi-Fi network. The application identifies the OS and manufacturer of the device. Thus the app helps in information gathering on the connected Wi-Fi network.



                                   6. Shark for Root


Shark for Root is a nice traffic sniffer app for the Android device. It works fine on 3G and Wi-Fi: both network connectivity options. You can see the dump on phone by using Shark Reader that comes with the app. You can also use Wireshark a similar tool to open the dump on the system. So, start sniffing data on your Android device and see what others are doing.

                                     7. Penetrate Pro



Penetrate Pro is a nice Android app for Wi-Fi decoding. The latest version of the app has added many nice features. It can calculate the WEP/WAP keys for some wireless routers. If you have installed an Antivirus app, it may detect Penetrate Pro app as virus. But this app is a security tool and it will not affect or harm your device.


                                        8. WPScan

WpScan is the WordPress vulnerability scanner for Android devices. This nice app is used to scan a WordPress based website and find all the security vulnerabilities it has. WPScan also has a desktop version of the app that is much powerful than the Android app. We know that WordPress is one of the most popular CMS and is being used by millions of websites.

The Android version of the app comes with few nice features. The app was released on Google Play but Google removed the app. The full source code of the app is available from Github. One thing to note that WPScan Android app is not related to the desktop version of WPScan. So, never think it as an official WPScan app.


                                         9. Nessus




Nessus is a popular penetration testing tool that is used to perform vulnerability scans with its client/server architecture. It also released its mobile app to bring its power on mobile devices. Nessus Android app can perform following tasks.

Connect to a Nessus server (4.2 or greater)
Launch existing scans on the server
Start, stop or pause running scans
Create and execute new scans and scan templates
View and filter reports



10. WiFi Kill



WiFI Kill is A great App which is used to cut any user Access over the internet but you must be connected to the internet first and also it requires ROOT ACCESS for your Android Phone. WIFI Kill will show you the Ip addresses of those machines which are connected from your network and if you click on kill or stop this will stop their access to your network even they can,t open the Routers Ip Address.


11. Spoof APP



SpoofApp. It Allows You To Use A Fake Caller Id – A Number That You Are Free To Specify Yourself, In Order To Protect Your Privacy Or To Pull A Prank On Someone. this Can Be Useful In Social Engineering.


12. AnDOSid



AnDOSid Is Application Which Is Used For Dos Attacks From Android Mobile Phones.

AnDOSid Tag’s Posts With Two Unique Numbers Which Relate To The Android Device That Sent The Request. AnDOSid Allows Security Professionals To Simulate A DOS Attack (a Http Post Flood Attack To Be Exact) And Of Course A DDOS On A Web Server, From Mobile Phones.


13. SSHdroid


Secure Shell Or SSH Is The Best Protocol That Provides An Extra Layer Of Security While You Are Connecting With Your Remote Machine.SSHDroid Is A SSH Server Implementation For Android.

This Application Will Let You Connect To Your Device From A Pc And Execute Commands (like “Terminal” And “Adb Shell”).

                                  
                                         14. zAnti


Zimperium's Android Network Toolkit is an award winning Penetration Testing framework for mobile devices, used by more than 150000 IT professionals. It is best for penetrating or inding vulnerable network. first it was only "ANTI" a free app but now its sold to some other company and named "zAnti"


15. Nmap



Nmap (network mapper) is one the best among different network scanner (port finder) tool, Nmap mainly developed for Unix OS but now it is available on Windows and Android as well. Nmap for android is a Nmap apps for your phone! Once your scan finishes you can e-mail the results. This application is not a official apps but it looks good.

I hope you liked my article of turning your phone into a Hacking Machine which is really Amazing. Enjoy those All Apps and don't forget to share this great article so everyone must be aware of those hacking apps for android.

Comment if you have any doubts regarding this apps. Share this blog, hit +1 on GOOGLE if you like my work.

No comments:

Post a Comment