Header Ads

Top Android hacking apps

As you know that Linux  is considered the best OS for Hacking. Good new is that android is  Linux based OS so there are various hacking apps for android.
Lets Start

Also read: How to Root your android without Loosing Warranty?

Hacking Apps(Android)

AndroRAT 

AndroRAT is a remote administration tool for android devices. 
Note>> Remote administration tool is basically a client server application which is used to control a system without having physical access to the system.

SpoofApp

SpoofApp allow us to spoof (fake) calls with any  number. 

Note>> If you are installing the app for first time then you will receives a Free 5 minute SpoofCard.

Whatsapp Sniffer

This is a great android hacking app, using this app you can hack  whatsApp chats, pictures, audios and videos of your friends who are using your WiFi Hotspot. 

Note>>It is detected by antivirus so disable your antivirus before using this app.

APK Inspector

Apk Inspector can be used to reverse engineer any android app, that is you can get the source code of any android application and edit it in order to remove licence and credits. In simple words it is app hacking app.

DroidSheep

DroidSheep allow us to hack facebook or other social networks. It allow us to capture social account by hijacking sessions on android devices present in your network.But first you need to first learn hijacking?

Eviloperator

This app automatically connects two person in a phone call making them feel that they called each other. A good thing is you can record and save the conversation.

Android Hacking Apps (Professionals level)

These are some advanced hacking apps which are specially designed for security professional and security researchers.

AnDOSid

AnDOSid is a DOS tool for android devices. It allows us to simulate a dos attack on web-servers or websites using our android device.

Hackode 

This app is designed for security professionals to perform different kinds of exploits. It has different kind of hacking tools like :
  •  Reconnaissance
  •  DNS lookup
  •  IP
  •  MX Records
  •  DNS Dig
  •  Exploits
  •  Security Rss Feed
  •  Google Hacking
  •  Google Dorks
  •  Whois
  •  Scanning
  •  Ping
  •  Traceroute

Nmap for Android

Nmap is a popular network security scanner which is also available for android devices. It is used by professionals for network exploration. It works on both non-rooted and rooted phones, 
Note>>if your device is rooted then you have access to some more features.

dSploit

dSploit is an advance toolkit to perform network security assesments on mobile phones. It is a complete toolkit so you can perform various attacks like password sniffing, real time traffic manipulation, etc

Penetrate Pro

Penetrate Pro is used to calculate WPA/WEP keys for some routers which means it is used for wifi decoding. 
Note>>Some antivirus may flag the app as virus because it uses some security permissions.

*** All the above apps are for educational or testing purpose so do not use these apps to hack someone’s network without their permission.


Support us, Bookmarks us.
Also make some click on ads ;)

No comments:

Powered by Blogger.