Recent Posts

Android Applications for Security Testing(Part 1)



Now-a-days smartphone is one of the smartest devices in IOT(Internet Of Things). Android is an operating system which is created by Google based on Linux kernel,use on Smartphone and Tablets.Android OS phone is most popular phone in the current world for its awesome features(Open-Source) and its cost effectiveness. Google-Play which is made for Android platform and full of applications.Cyber security is most sensitive issue in this current world.There is a quotes "Every system is vulnerable".Android developers are developing some application for testing security and detect vulnerabilities of a system.These types of security testing application are very powerful and more efficient.

So today i discuss about some Android application which is used for find security holes or vulnerability.

1.Anti-Android Network Toolkit:



    Requirements:
OS: Android
Version: Android 2.1+
Root:Yes
Actually this tools works on WiFi networks.User scan available network or test on networks which is already connected.This application/tools is especially made for security experts for penetrate network host vulnerabilities,DOS attacks,Ping flood attacks,etc.

For download this app user must be register.This application has three types respectively Free,Gold and Platinum.

Application Type:
Free: Yes
Features:Free accounts users take advantages of Port connect,OS detection,WiFi connection monitor,Trace-route and perform different types of scanning.
Silver Account: Yes
Features: By using this type of account security experts analysis about possibility of man-in-the-middle attack(MitM),check vulnerable plugins,etc.
Price: $10
Gold Account: Yes
   Features: This type of accounts are used in commercial sector,private firm and industries.It has include many features. 
   Price: $50
Platinum Account: Yes  
   Features: It's used in commercially and also highly payable.By using this type of account security expert can assessment about DOS and other types of malicious attacks. 
   Price: $250
Features:
> Mapping Network Connection.
> Audit HTTP requests & response.
> Discovery new ports.
> Data Packet Sniffer.
> Check Vulnerability.
> Man-in-the-middle attack.
> Change MAC address.
> Check Password Complexity  

> Analyze network traffic.


2.FaceNiff:



Requirements:
OS: Android
Version: Android 2.1+
Root: Yes
Penetration testing tool for Android which is developed by Bartosz Ponurkiewicz used for sniffing data packets.For sniffing data packets tools user must be connected to WiFi network but its impossible for EAP. Those use SSL(Secure Socket Layer) this application doesn't work on SSL connection.

Developer says that,"This application is education purposes only.Don't try to use this application as illegal/malicious purpose in your country".

Supports:
> Amazon 
> Blogger
> Facebook
> MeinVZ
> Myspace
> Tumblr
> Twitter

      Android Applications for Security Testing Part 2

3.Fing:


Requirements:
OS: Android
Version: Android 2.1+
Fing is a type of a which is specially made for network analysis.By using this application its more easy to detect devices which are connected to WiFi network connection,troubleshoot different types of network problems,detect network security threat,ect. Actually this application is used by the penetration tester for penetrate network connection and detect intruders and other network issues which are threat for network.Its scans networks against different types of attacks and vulnerabilities and it takes proper actions against these sensitive security issues.

Features:
> Analysis about Internet Service Provider.
> Monitor Network
> SubNet Scanning.
> DNS Lookup.
> Port Scanning.
> Detect new connection and connected device.
> Reverse DNS Lookup,etc.

4.Hackode:



Requirements:
OS: Android
Version: Android 2.1+
Is an Android application developed by Ravi Kumar.Hackode is especially made for security experts,penetration testers and cyber security professionals,IT administrators.It allows different types scanning,reconnaissance,security feeds and doing exploits.

Actually this tool is a collection of different tools.Some of these are,
> Whois.
> PHP Config.
> Ping.
> Security Rss Feed.
> Google Dorks.
> DNS Lookup.
> DNS Dig.
> IP.
> Exploits.
> PHP Myadmin.
> MySQL Server.

5.Nmap:


Requirements:
OS: Android
Version: Android 2.1+
                Architecture: ARM/MIPS/x86
Nmap knows as Anmap is an application of the Android platform.It also known as network mapper.It's the best network scanner tools,it scans a network and find different types of ports.Actually nmap is design for Unix OS,but it also used as port finder so penetration tester,security professional used this application. 
Features:
> Detect open ports.
> Hosts.
> Protocols.
> Detect packet types.
> Detect firewalls
> Use HTTPS Connection

6.Penetrate Pro:



Requirements:
OS: Android
Version: Android 2.1+
Root: Yes
       About Application:
        Paid: Yes
        Free: Yes

Actually this application is developed by Biogo Ferreira and which is specially made for security experts.Its used for gain acess in WiFi network and by using it security experts decoding WiFi WPA or WEP keys(WPA/WEP is an encryption technique which is used for password encryption.It's protected WiFi routers and WiFi connection users from malicious users.).By using this app you will see available WiFi connection then select any of them which you choose it and then this app break WPA/WEP encryption and you will gain access to targeted WiFi network.Developers of this application says its not for malicious purpose its like a penetration testing which is done by acknowledgement of network administrator and this app don't harm user phone.

But if any antivirus application on the same Android device then it will notify you about Penetrate Pro.

Penetrate Pro apps has awesome feature and its supports different types of routers some of them are given below:
 > Tecom 
 > D-Link 
 > FASTWEB 
 > Sky-V1 
 > Eircom 
 > Pirelli Discus 
 > DMAX 
 > Speed Touch 
 > BigPond,etc. 

 7.Spoof App:



    Requirements:
OS: Android
Version: Android 1.5+
By using this app user can generate fake caller ID.It allows user to make an anonymous call to others for fun with them and when any person phoned you by using fake number they can't reach you.This application allows you to change your natural voice.Before few years this application was available on the Google-Play Store but for the violation of Caller ID Act of 2009 it's banned from Google-Play store.

7. Nessus:  

Requirements:
OS: Android
Version: Android 2.1+
Nessus is actually a tools for computer but it released android version which is specially made for ethical hackers/penetration testers.This tools mainly perform as vulnerability scanner with its client and server side details.
Features:
> Start/stop/pause running scans.
> Generate a report based on vulnerability scans.
> Connect to Nessus server 
            > Server version 4.2 or <(greater).
> User Log-in required.
> Existing scans runs again.

                                                    ***Don't use these tools for malicious purpose

Post a Comment

0 Comments