Hacker programs for android. Hacker programs for Android and iOS. Hacker programs for hacking from a smartphone

: ROOT
Description: The program is equipped with a large arsenal of functions necessary to penetrate the system of various devices.
Functional:
MAC Changer- Changes your MAC address (Does not always work, most often works on Linux)
zTether- Allows you to intercept Coockie, change images, redirect to other sources, intercept images downloaded by the victim, etc. But the special difference is that here the victim will be connected to you, and not to another Wi-Fi router.
Routerpwn.com- Redirects you to the website Routerpwn 1.23.245 (Not advertising), which is intended for standard passwords of many Wi-Fi routers.
Wifi Monitor- Shows all Wi-Fi adapters in your radius with signal strength and channel frequency.
HTTP Server- Allows you to create a kind of local site where you can redirect your victims.
Example:
- Example for zTether is very simple, you create a Wi-Fi point through your phone and every user connected to you automatically becomes your victim.
- Well, in general, you are the same as in DSploit you can intercept Coockie, etc. and users who are connected to another Wi-Fi point, but on the condition that you penetrate it.
- What about access to the system of various devices? The main task zANTI- this is penetration into the control panel, the command console, to be precise. On the home page zANTI You can select a device connected like you to a specific Wi-Fi. Also to the right is the number of open ports through which you can penetrate. This includes FTP, TelNet, SSH, and much more, but to connect to them, you need ConnectBot, which can be downloaded from Play Store. Also via zANTI you can scan your device for popular holes in the system, etc.
Download: Download zANTI 2.5.0

2) ConnectBot
Required for work: Android 1.6+
Description: This application will allow you to manage the device through the command console and execute simple commands like ipconfig, reboot, restart, shutdown. I can’t say that this is a direct hack, since first you need to find an open port on the device with access to SHH or TelNet, and then guess the login and password of the command panel (Login: Admin Password: Admin/0000). But when you get access to the device, you can fool around.
Functional: SSH, TelNet, Local (To manage your own command panel)
Example: Connect to some Wi-Fi, then scan for vulnerable ports, and then through ConnectBot enter through an open port. A command prompt opens where you can run standard commands.
Note: You can also connect to the Wi-Fi router itself and reboot it. (Command: reboot)
Download: Empty (Available in Play Store)

3) Secret Codes
Required for work: Android 4.0+
Description: This program will find all the hidden features of your Android device, which will allow you to use the secret functions of some applications.
Functional: Empty
Example: Go to the application Secret Codes, click on the magic wand in the center of the screen, then it scans your device and displays a list of available applications.
Note: It also finds hidden capabilities of the Android firmware itself.
Download: Empty (Available in Play Store)

4) dSploit
Required for work: ROOT, BusyBox, Android 4.0+
Description: This is a whole set of different goodies in one application. There is a Coockie's interceptor and an interceptor for photographs and website transitions. Not a program, but a treasure. The application also scans for vulnerabilities and, if present, can shake device system.
Functional:
Simple Sniff - Steals Coockie's
Password Sniffer - Steals passwords
Session Hijacker - Allows you to view which sites your captured device is visiting
Kill Connection's - Disconnects from the Wi-Fi network
Redirect - Translates to other sites
Replace Image's - Replaces images with the ones you select
Replace Video"s - Replaces the video with the one you select
Script Injection - Displays a message when moving from site to site (According to standard)
Custom Filter - Filters websites
Example: Absent
Download: Download dSploit 1.1.3c (BREAKED)

5) WIBR+
Required for work: Nothing
Description: This application, using the downloaded password database, simply brutite password for the Wi-Fi network, when the password is found, it will display it on top of all windows. The network name and password will be indicated there. You can upload your own database or use pre-installed ones.
Example: You go into the application, then click “Add network”, select a Wi-Fi network, check the boxes next to the password databases you want to select and the program selects the passwords itself.
Download: Download WIBR+ 2.2.0

6) WiFiKill
Required for work: ROOT, Specific CPU (May not work with Intel)
Description: This application can disable any other device connected to the Wi-Fi network, and can also intercept photos and pages that Wi-Fi network users are currently visiting.
Example: You are sitting in a cafe where there is a free Wi-Fi network, for example, you want to download a game, but besides you there are other people in the cafe who are also downloading something, you go into the application and turn off everyone who bothers you. The incoming speed increases and you are happy that your installation speed has increased. Be careful, because if someone notices that you are the only one whose Internet works, they will obviously suspect something...
Download: Download WiFiKill 2.3.2

7) Game Guardian
Required for work: ROOT (Not always), Android 2.3.3+
Description: This program works on the principle of Cheat Engine, it also searches for the number you specify, after which you can change it. The application is used to hack games on your Android.
Example: You go into any game, then turn on GG and click "Search", enter a number, and the program finds it, then just change it to any other. Done, now you can enjoy your millions in any application.
Download: Download Game Guardian 8.10.0

8) Freedom
Required for work: ROOT, S-OFF(For HTC), Android 2.2+
Description: The program blocks the connection between the game server and your device, allowing you to make in-game purchases without spending a penny.
Example: You go to Freedom, select an application from those available in the list, wait a few seconds, then you will be transferred to the application of your choice, and from there you buy what you want through Google Play.
Download:

This utility, as its developer states, can be useful when the wireless network is filled to capacity with clients who use the entire channel, and it is at this moment that a good connection and stable connection is needed. WiFiKill allows you to disconnect clients from the Internet either selectively or based on a specific criterion (for example, it is possible to make fun of all the Yabloko members). The program simply performs an ARP spoofing attack and redirects all clients to themselves. This algorithm is stupidly simply implemented on the basis of iptables. This is the control panel for fast food wireless networks.

Web application audit:

HTTP Query Builder

Manipulating HTTP requests from a computer is a piece of cake; there are a huge number of utilities and browser plugins for this. In the case of a smartphone, everything is a little more complicated. HTTP Query Builder will help you send a custom HTTP request with the parameters you need, for example, the desired cookie or a changed User-Agent. The result of the request will be displayed in a standard browser.

AnDOSid

Surely you have heard about such a sensational program for disabling web servers as Slowloris. The principle of its operation is to create and hold the maximum number of connections with a remote web server, thus preventing new clients from connecting to it. So, AnDOSid is an analogue of Slowloris right in your Android device! I'll tell you a secret, two hundred connections are enough to ensure unstable operation of every fourth website running the Apache web server. And all this - from your phone!

The iOS platform is no less popular among security utility developers. But if in the case of Android, root rights were needed only for some applications, then on Apple devices, jailbreaking is almost always required. Fortunately, even for the latest iDevices firmware there is already a jailbreak tool. Along with full access, you also get an alternative application manager, Cydia, which already contains many utilities.

Working with the system:

MobileTerminal

The first thing I want to start with is installing the terminal. For obvious reasons, it is not included in the standard delivery of the mobile OS, but we will need it to run console utilities, which we will discuss further. The best implementation of a terminal emulator is MobileTerminal - it supports multiple terminals, control gestures (for example, for sending Control-C) and is generally impressive in its thoughtfulness.

Data interception:

Pirni & Pirni Pro

Now that you have access to the console, you can try the utilities. Let's start with Pirni, which went down in history as a full-fledged sniffer for iOS. Unfortunately, the structurally limited Wi-Fi module built into the device cannot be switched to the promiscuous mode necessary for normal data interception. So to intercept data, classic ARP spoofing is used, with the help of which all traffic is passed through the device itself. The standard version of the utility is launched from the console, where, in addition to the MITM attack parameters, the name of the PCAP file is specified, into which all traffic is logged. The utility has a more advanced version - Pirni Pro, which boasts a graphical interface. Moreover, it can parse HTTP traffic on the fly and even automatically extract interesting data from it (for example, logins and passwords), using regular expressions that are specified in the settings.

Ettercap-NG

It’s hard to believe, but this sophisticated tool for implementing MITM attacks was finally ported to iOS. After a tremendous amount of work, we managed to make a full-fledged mobile port. To save yourself from dancing with a tambourine around dependencies during self-compilation, it is better to install an already built package using Cydia, after adding theworm.altervista.org/cydia (TWRepo repository) as a data source. The kit also includes the etterlog utility, which helps to extract various types of useful information from the collected traffic dump (for example, FTP access accounts).

Network scanners:

What program does any penetration tester use anywhere in the world, regardless of goals and objectives? Network scanner. And in the case of iOS, this will most likely be the most powerful Scany toolkit. Thanks to a set of built-in utilities, you can quickly get a detailed picture of network devices and, for example, open ports. In addition, the package includes network testing utilities such as ping, traceroute, nslookup.

However, many people prefer Fing. The scanner has quite simple and limited functionality, but it is quite enough for the first acquaintance with the network of, say, a cafeteria

The results display information about available services on remote machines, MAC addresses and host names connected to the scanned network.


It would seem that everyone has forgotten about Nikto, but why? After all, you can easily install this web vulnerability scanner, written in a script language (namely Perl), via Cydia. This means that you can easily launch it on your jailbroken device from the terminal. Nikto will be happy to provide you with additional information on the tested web resource. In addition, you can add your own search signatures to its knowledge database with your own hands.

The legendary program that helps millions of hackers around the world “remember” their password has been ported to iOS. Now you can search passwords for services such as HTTP, FTP, TELNET, SSH, SMB, VNC, SMTP, POP3 and many others directly from your iPhone. True, for a more effective attack, it is better to stock up on good brute force dictionaries.

Representatives of the young modern generation are very interested in hacking programs for Android tablets and phones, which they use to obtain important information about a particular game, as well as closed-source software. Next, as part of the article, I would like to give a brief overview of several applications designed for hacking games and gaining access to previously closed code. Well, in order not to be an unfounded storyteller, I decided to devote the following lines to my favorite Android application, designed for deep scanning of the operating system for security breaches.

I would like to present to you the “Password Security Scanner”, which functions excellently among all other analogues, revealing information about the most complex and long passwords set by the user. In this program, designed specifically for the system preinstalled on a particular device, you can easily open browsers, and even mail servers with a large amount of information present there. It works on the simple principle of counting the number of characters required by one password and then displaying a general characteristic.


The main purpose of which is to hack Wi-Fi networks for an Android tablet or mobile phone, which, unfortunately, do not always work effectively. With an application called “Wi-Fi Hacker” you will not have a single difficulty or problem when bypassing a closed network, no matter how super complex and lengthy it may be. The main thing is to configure it correctly before work, so that the result can best meet your expectations of a user who is not sophisticated in professional hacking experience.


If you handle this hacker program correctly, you will be able to gain access to any private or restricted network, while only spending a one-time personal time on a free download for your device. I personally have not been able to come across any analogues to an application so powerful in terms of functionality, which I say with absolute confidence and without doubt.


You can proceed to downloading this software itself, where, by the way, root rights must be opened in advance, by clicking on the site link, which guarantees not only maximum speed, but also the absence of unnecessary advertising. Agree, these two qualities, complemented by the absence of registration requirements, are very attractive!

Good day everyone, I am with you again, Survivor, and I continue to review various programs based on the Android system. Recently, several new programs have appeared that I would like to write about. Some of the above programs existed before, but are also worthy of your attention.

1) zANTI
Required for work : ROOT
Description : The program is equipped with a large arsenal of functions necessary to penetrate the system of various devices.
Functional :
MAC Changer- Changes your MAC address (Does not always work, most often works on Linux)
zTether- Allows you to intercept Coockie, change images, redirect to other sources, intercept images downloaded by the victim, etc. But the special difference is that here the victim will be connected to you, and not to another Wi-Fi router.
Routerpwn.com- Redirects you to the site

(Not an advertisement), which is intended for the standard passwords of many Wi-Fi routers.
Wifi Monitor- Shows all Wi-Fi adapters in your radius with signal strength and channel frequency.
HTTP Server- Allows you to create a kind of local site where you can redirect your victims.
Example :
- Example for zTether is very simple, you create a Wi-Fi point through your phone and every user connected to you automatically becomes your victim.
- Well, in general, you are the same as in DSploit you can intercept Coockie, etc. and users who are connected to another Wi-Fi point, but on the condition that you penetrate it.
- What about access to the system of various devices? The main task zANTI- this is penetration into the control panel, the command console, to be precise. On the home page zANTI You can select a device connected like you to a specific Wi-Fi. Also to the right is the number of open ports through which you can penetrate. This includes FTP, TelNet, SSH, and much more, but to connect to them, you need ConnectBot, which can be downloaded from Play Store. Also via zANTI you can scan your device for popular holes in the system, etc.
Download :

You must be registered to see links.

2) ConnectBot
Required for work : Android 1.6+
Description : This application will allow you to manage the device through the command console and execute simple commands like ipconfig, reboot, restart, shutdown. I can’t say that this is a direct hack, since first you need to find an open port on the device with access to SHH or TelNet, and then guess the login and password of the command panel (Login: Admin Password: Admin/0000). But when you get access to the device, you can fool around.
Functional : SSH, TelNet, Local (To manage your own command panel)
Example : Connect to some Wi-Fi, then scan for vulnerable ports, and then through ConnectBot enter through an open port. A command prompt opens where you can run standard commands.
Attachment: You can also connect to the Wi-Fi router itself and reboot it. (Command: reboot)
Download : Empty (Available in Play Store)

3) Secret Codes
Required for work : Android 4.0+
Description : This program will find all the hidden features of your Android device, which will allow you to use the secret functions of some applications.
Functional : Empty
Example : Go to the application Secret Codes, click on the magic wand in the center of the screen, then it scans your device and displays a list of available applications.
Attachment: It also finds hidden capabilities of the Android firmware itself.
Download : Empty (Available in Play Store)

4) dSploit
Required for work
: ROOT, BusyBox, Android 4.0+
Description: This is a whole set of different goodies in one application. There is a Coockie's interceptor and an interceptor for photographs and website transitions. Not a program, but a treasure. The application also scans for vulnerabilities and, if present, can shake device system.
Functional:
Simple Sniff - Steals Coockie's
Password Sniffer - Steals passwords
Session Hijacker - Allows you to view which sites your captured device is visiting
Kill Connection's - Disconnects from the Wi-Fi network
Redirect - Translates to other sites
Replace Image's - Replaces images with the ones you select
Replace Video"s - Replaces the video with the one you select
Script Injection - Displays a message when moving from site to site (According to standard)
Custom Filter - Filters websites
Example: Absent
Download:

You must be registered to see links.

5) WIBR+
Required for work: Nothing
Description: This application, using the downloaded password database, simply brutite password for the Wi-Fi network, when the password is found, it will display it on top of all windows. The network name and password will be indicated there. You can upload your own database or use pre-installed ones.
Example: You go into the application, then click “Add network”, select a Wi-Fi network, check the boxes next to the password databases you want to select and the program selects the passwords itself.
Download:

You must be registered to see links.

6) WiFiKill
Required for work: ROOT, Specific CPU (May not work with Intel)
Description: This application can disable any other device connected to the Wi-Fi network, and can also intercept photos and pages that Wi-Fi network users are currently visiting.
Example: You are sitting in a cafe where there is a free Wi-Fi network, for example, you want to download a game, but besides you there are other people in the cafe who are also downloading something, you go into the application and turn off everyone who bothers you. The incoming speed increases and you are happy that your installation speed has increased. Be careful, because if someone notices that you are the only one whose Internet works, they will obviously suspect something...
Download:

You must be registered to see links.

7) Game Guardian
Required for work: ROOT (Not always), Android 2.3.3+
Description: This program works on the principle of Cheat Engine, it also searches for the number you specify, after which you can change it. The application is used to hack games on your Android.
Example: You go into any game, then turn on GG and click "Search", enter a number, and the program finds it, then just change it to any other. Done, now you can enjoy your millions in any application.
Download:

You must be registered to see links.

8) Freedom
Required for work: ROOT, S-OFF(For HTC), Android 2.2+
Description: The program blocks the connection between the game server and your device, allowing you to make in-game purchases without spending a penny.
Example: You go to Freedom, select an application from those available in the list, wait a few seconds, then you will be transferred to the application of your choice, and from there you buy what you want through Google Play.
Download:

You must be registered to see links.

In one of our previous materials, we already raised the topic of hacking utilities for But time does not stand still, and today we have prepared for you a new set of correct software. Today we will focus more on hacking applications for Android since it is a more open platform with a greater range of capabilities.

All hacker applications for Android are divided into several groups:

  • Web resource scanners are hacker utilities for searching for vulnerabilities.
  • Harvesters - allow you to search for vulnerabilities (and exploits for them) both in software and in hardware. Perform sniffing, MITM attacks, etc.
  • Sniffers are hacker applications for intercepting and analyzing traffic.
  • Auxiliary utilities are tools that help in pentesting.
  • Directories and search engines are applications that perform auxiliary functions.

All the applications listed below are located in the Play Market.

Web crawlers for Android

Let's start our review of programs for hacking a smartphone with the most important thing, namely web application scanners. Here we have three applications that will allow you to find open admin areas, reset passwords, test your site for XSS vulnerabilities, SQL injection capabilities, create directory listings, and much more.

Kayra the Pentester Lite

Mobile web application vulnerability scanner Kayra the Pentester Lite looks for common errors in the configuration of the specified web server and tries to obtain directory listings (usually successfully). Additional tools include a hash generator and an AES decryptor.


The application has simple and clear settings. Supports HTTPS and checks TLS for correctness. Can search for XSS, brute force CGI, and perform dictionary attacks. Can work in the background and in multi-threaded mode. Contains a Google Hacks database and automatically detects known vulnerabilities.


For each item marked in the scanning settings, a detailed report is created. The screenshot shows only a small part of it. The free version is quite functional, but sometimes annoying with ads. The paid version has no advertising and restrictions; its cost at the time of writing is 159 rubles.

  • Tested version: 1.4.0
  • Android: 4.1 and higher
  • Root required: no

DroidSQLi

The next Android hacker is DroidSQLi. The DroidSQLi application is used to check websites for vulnerability to four types of SQL injections:

  • Normal SQL injection - a classic version with passing the UNION ALL SELECT parameter;
  • Error based SQL injection - using obviously incorrect syntax in queries to receive an error message that reveals additional database parameters;
  • Blind SQL injection - a series of queries with analysis of true/false responses from the DBMS, allowing you to restore the structure of the database;

Time based SQL injection - the formation of additional queries that cause the DBMS to be suspended for a certain time, which makes it possible to extract data character-by-character.


The DroidSQLi utility automatically selects the injection method and also uses techniques to bypass query filtering.

To start testing the site, you need to manually find the entry point. Typically this is the address of a web page containing a request of the form?id=X or?p=X, where X is a positive integer. In our example, the payload for the id parameter looks like this:

id=(SELECT 4777 FROM(SELECT COUNT(*),CONCAT(0x71626b6a71,(SELECT (ELT(4777=4777,1))),0x7170767871,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.PLUGINS GROUP BY x)a)

There are a lot of sites on the Internet that are vulnerable to SQL injections. I think you can easily find a few of these just by looking at your browser history.

  • Tested version: 1.1
  • Android: 4.2 and higher
  • Root required: no

Droidbug Admin Panel Finder FREE

The next tool for hacking from smartphones is the Droidbug Admin Panel Finder FREE utility. The application searches for admin panels using the default addresses of different CMSs. The result of its work does not always correspond to the real state of things, since popular web servers have IDS and WAF. They block URL brute force or redirect it to a honeypot (trap), which responds with HTTP 200 OK to all requests, and itself collects information about the attacker.

However, on less popular sites, security is very sad, and a valid admin panel can be found in a matter of seconds. The paid version, costing 139 rubles, removes advertising and unlocks the ability to search using a mixed template for sites that support PHP/ASP/CGI/CFM/JS.


  • Tested version: 1.4
  • Android: 2.1 and higher
  • Root required: no

Harvesters for hacking from a smartphone

The Internet is not only made up of web applications, and holes are not found only in them. The following selection of hacking applications for Android will allow you to look for vulnerabilities (and exploits for them) in software and hardware, perform sniffing, MITM attacks, leave backdoors and do many other interesting things.

cSploit

cSploit is one of the most functional tools for scanning networks and searching for vulnerabilities on detected hosts. Creates a network map and displays information about all devices found in it. Can determine their IP/MAC and vendor (by the first three octets of the MAC address), determine the OS installed on them, search for vulnerabilities using the Metasploit framework RPCd and brute force passwords.


Performs various types of MITM attacks through DNS spoofing (it is possible to replace media files in traffic on the fly, JS injections, session hijacking and cookie hijacking for authorization without entering a password). It can also disconnect individual devices (or disconnect them en masse from the access point). Intercepts traffic and saves it in .pcap format or redirects it wherever you wish.

cSploit contains a tool for creating and sending any TCP/UDP packet to a selected host. The database stopped being updated in 2015, but is still relevant. In my short test on an ASUS router, which has been in production since the end of 2016, a vulnerability first described in 2009 was discovered in the latest firmware (April 2018).


Additionally, cSploit helps you create a remote shell on a hacked host that has passed a security audit and gain full control over it. In general, this is a definite must have for pentesters, and not only for them.

  • Version tested: 1.6.6 RC2
  • Test builds of cSploit Nightly are available
  • Android: 2.3 and higher
  • Root required: yes
  • BusyBox in /system/bin

cSploit, Intercepter-NG and other powerful utilities deserve more detailed consideration in separate articles. We suggest first getting familiar with the basic principles of pentesting using simple applications as an example, and only then moving on to hardcore.

dSploit

The cSploit fork by Simone Margaritelli died in 2014. The project remained in beta stage with very crude code. While cSpoit worked flawlessly for me, the last three versions of dSploit crashed with an error almost immediately after launch.


Since Margaritelli joined the Zimperium company, dSploit's developments have become part of the proprietary zAnti utility.


  • Tested (not entirely successful) version: 1.1.3c
  • Android: 2.3 and higher
  • Requires root: yes
  • Additional requirements: install BusyBox in /system/bin, show a tendency towards masochism

zAnti

Mobile application for pentesting from Zimperium. A more modern, stable and visual analogue of dSploit.

The zAnti interface is divided into two parts: scanning and MITM. In the first section, like dSploit and the original cSploit, it maps the network, determines all hosts, their parameters and vulnerabilities.


A separate function is the detection of vulnerabilities on the smartphone itself. According to the program's report, our test Nexus 5 contains 263 holes that will no longer be closed because the device's lifespan has expired.


zAnti helps to hack routers and gain full access to them (with the ability to change the admin password, set a different SSID, PSK, and so on). Using MITM attacks, zAnti detects insecure elements at three levels: OS, applications and device settings.

The key feature is the generation of a detailed report on all scanned elements. The report contains explanations and advice on how to eliminate the deficiencies found.


  • Tested version: 3.18
  • Android: 2.3 and higher
  • Root required: yes
  • Notes: zAnti does not work on devices with x86 and x86_64 processors

Sniffers for intercepting traffic on Android

No pentester can do without a good sniffer. It is as common a tool as a knife on a chef's table. Therefore, the next section of the article is devoted to applications for intercepting and analyzing traffic.

Intercepter-NG

Intercepter-NG is an advanced sniffer focused on performing MITM attacks. Captures traffic and analyzes it on the fly, automatically identifying authorization data in it. Can save intercepted traffic in .pcap format and analyze it later.

Automatically detected data formats include passwords and hashes for the following protocols: AIM, BNC, CVS, DC++, FTP, HTTP, ICQ, IMAP, IRC, KRB5, LDAP, MRA, MYSQL, NTLM, ORACLE, POP3, RADIUS, SMTP, SOCKS , Telnet, VNC.


Intercepter-NG collects files transmitted via FTP, IMAP, POP3, SMB, SMTP and HTTP from intercepted packets. Like cSploit and its analogues, Intercepter-NG uses ARP spoofing to perform MITM. It supports SSLstrip, which allows you to perform MITM attacks even with HTTPS traffic, replacing HTTPS requests of the attacked hosts on the fly with their HTTP variants through the built-in DNS proxy.

In addition, it can detect ARP spoofing in relation to itself (useful when connecting to public hotspots) and protect against it. When you click the umbrella icon, the ARP cache is checked.

  • Tested version: 2.1 (console - 0.8)
  • Android: 2.3 and higher
  • Root required: yes
  • Additional requirements: install BusyBox in /system/bin

Packet Capture

A simpler and “legal” TCP/UDP packet analyzer with the ability to intercept HTTPS sessions using MITM. Does not require root rights, since it uses the built-in Android function of proxying traffic through VPN and substituting an SSL certificate.

In Android 6.0.1 and later versions, you need to manually add a CA certificate through the application settings.


Packet Capture runs locally.

It does not perform ARP spoofing, session hijacking, or other attacks on external hosts. The application is positioned as a proxy for debugging and is downloaded from the official market. It can decode packets as Text/Hex/Urlencoded, but does not yet support compressed (gzip) HTTP requests.

Packet Capture makes it easy to monitor the network activity of installed applications. It shows not just the volume of transmitted traffic, but what exactly each program or built-in Android component sends and where, and what packets it receives in response and from which servers. An excellent utility for searching for Trojan bookmarks and annoying advertisements.

  • Tested version: 1.4.7
  • Android version: 2.3 and higher
  • Root required: no

Helper hacking utilities for Android

While advanced pentest utilities require root and BusyBox, simpler applications are available in the Play Store and work on any smartphone without any tricks. They cannot perform ARP spoofing and MITM attacks, but they are quite sufficient for scanning a wireless network, detecting hosts and obvious security problems.

WPS App

This program scans the airwaves looking for access points with WPS enabled. Having discovered such ones, she tries to try default pins on them. There are few of them, and they are known from the router manufacturer's manuals.

If the user has not changed the default pin and has not disabled WPS, then the utility takes at most five minutes to sort through all known values ​​and obtain WPA(2)-PSK, no matter how long and complex it may be. The password for the wireless network is displayed on the screen and is automatically saved in the Wi-Fi settings of the smartphone.


I note that some routers do not allow you to change the default pin. Moreover, sometimes it remains enabled even if the router's web interface shows the WPS status: OFF. The Wifi Analyzer utility will help you find out the real WPS status. The utility works both on rooted smartphones and without root rights. It has many analogues, but they are all much less effective.

  • Tested version: 1.6.20
  • Android: 4.1. Works much better on Android 5.1 and later
  • Root required: preferred, but not required

WiFiAnalyzer

Open source and free Wi-Fi network scanner. A very convenient utility for detecting access points (including hidden ones), finding out their parameters (MAC, vendor, channel, encryption type), assessing signal strength and distance to them. The distance from the router is calculated using the formula for line of sight, so it is not always indicated accurately enough.


WiFiAnalyzer allows you to clearly see the situation on air, filter targets by signal strength, SSID, frequency used (2.4/5 GHz) and encryption type. You can also manually determine the least noisy channel using two types of graphs: regular and time-accumulated.

In a word, WiFiAnalyzer is where you should start reconnaissance in wireless networks. Searching for targets with certain parameters will save a lot of time when further working with advanced utilities.

  • Tested version: 1.8.11
  • Android: 4.1 and higher
  • Root required: no

Fing

Often the functionality of hacker utilities overlaps with the capabilities of completely legal tools that system administrators use to set up networks.

Fing is one such tool. It quickly scans the Wi-Fi network you manage to connect to (for example, using WPSApp) and identifies all the hosts. This may be needed to check your own wireless network for unauthorized access, but, you see, exploring unfamiliar networks is much more interesting.


Fing performs advanced analysis of NetBIOS, UPNP and Bonjour names, so it more accurately identifies device types and shows more of their properties. Fing has integrated ping and tracerout utilities. It can also send WOL (Wake on LAN) requests, remotely waking up “sleeping” devices that support this function.

Fing automatically detects open ports and the services associated with them. When SMB, SSH, FTP and other things are detected, Fing offers to connect to them, calling external programs from its menu to do this. If the corresponding utility (for example, AndSMB) is not installed, then Fing opens a link to download it.

Additional features of the program are available after registering a Fing account. With it you can perform an inventory of devices and networks. Even more functions are unlocked after purchasing the Fingbox hardware. It can monitor the connection of uninvited guests and selectively block their devices, as well as check the Internet connection for typical problems and automatically fix them.

  • Tested version: 6.7.1
  • Android: 4.1 and higher
  • Root required: no

NetCut

The application detects all client devices on a wireless network and then uses ARP spoofing to selectively disable them or cut off communications for everyone except itself. And then you can download files at full speed somewhere in a cafe, watching how other visitors suffer.


Joke! It’s uncivil to do this, but to quickly kick an attacker without getting into the router settings - why not? You can not just break the connection for any host once, but constantly block its attempts to connect to the access point until it changes its MAC address (see the Jail tab).

If someone tries to do such a trick against your device, NetCut will detect poisoning of the ARP cache and clear it (see NetCut Defender). For a dollar a month you can get a Pro account, remove ads and restrictions.

  • Tested version: 1.4.9
  • Android: 4.0 and above
  • Requires root: yes

Directories and search engines for pentesters

Finally, we’ll tell you about a couple of useful utilities that are not directly related to hacking, but rather perform an auxiliary and informational function.

Droidbug Exploiting FREE

The application is designed to search and download exploits of various types. All of them are grouped by OS type in two main sections: with local and remote execution. A separate group includes hardware and web exploits, as well as those used in DoS attacks.


You can find and download the desired exploit from the free version of the program, but to quickly view the description you will need a paid version costing 279 rubles.

  • Tested version: 2.0.3
  • Android: 4.0.3 and higher
  • Root required: no

Pentest Cheatsheet

Penetration tester's pocket guide. Contains recommendations for performing tests from OWASP (The Open Web Application Security Project) - experts in the open web application security project.


Additionally, it includes a selection of links to proven hacking tools, grouped based on the task at hand: online scanners, vulnerability analyzers, reverse tools, fuzzers, crawlers, and so on. All information is well systematized and looks relevant at the time of writing.

  • Tested version: 1.02
  • Android: 4.1 and higher
  • Root required: no

Last updated by at December 7, 2018.