andrax pentest 高級專業黑客安卓滲透測試工具

試了下還是很不錯的,andrax是一款專爲Android智能手機設計的滲透測試平臺,而kali linux的NetHunter只是一款Debian模擬運行工具一句話:andrax比nethunter只強不弱

安裝條件:root(SuperSU/magisk)、4GB空間、Android 5.0以上版本、內核解鎖(LineageOS

主頁:http://andrax-pentest.org

Github開源地址:ANDRAX-Mobile-Pentest

下面是一些我的andrax運行截圖:

下載地址

功能如下

andrax

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253

信息收集WhoisBindDNS工具DnsreconRaccoonDNSCrackerFirewalk網絡掃描Nmap - 網絡映射工具MasscanSSLScanAmap數據包製作Hping3NpingScapyHexinjectNcatSocat網絡攻擊ARPSpoofBettercapMITMProxyEvilGINX2網站入侵0d1nWapiti3ReconNGPHPSploitPhotonXSSerCommixSQLMapPayloadmaskAbernathYXSS密碼破解HydraNcrackJohnThe RipperCRUNCH無線攻擊VMPEvil APAircrackNGToolsCowpattyMDK3Reaver 漏洞利用 MetaSploitFrameworkRouterSploitFrameworkGetsploitOWASPZSCRopTOOL等等……

Dynamic Categories Overlay (DCO)

Beautiful tools category system

Thanks to Warley Gobira (@C0d3Sky)

Advanced IDE

Complete support for many programming languages

Information Gathering 信息收集

Tools for initial informations about the target

Whois

Bind DNS tools

Dnsrecon

Raccoon

DNS-Cracker

Firewalk

Scanning

Tools for second stage: Scanning

Nmap – Network Mapper

Masscan

SSLScan

Amap

Packet Crafting

Tools to craft network packets

Hping3

Nping

Scapy

Hexinject

Ncat

Socat

Network Hacking

Tools for network hacking

ARPSpoof

Bettercap

MITMProxy

EvilGINX2

WebSite Hacking

Tools for WebSite and WebApps Hacking

0d1n

Wapiti3

Recon-NG

PHPSploit

Photon

XSSer

Commix

SQLMap

Payloadmask

AbernathY-XSS

Password Hacking

Tools to break passwords

Hydra

Ncrack

John The Ripper

CRUNCH

Wireless Hacking

Tools for Wireless Hacking

VMP Evil AP

Aircrack-NG Tools

Cowpatty

MDK3

Reaver

Exploitation

Tools for Dev and launch exploits

MetaSploit Framework

RouterSploit Framework

Getsploit

OWASP ZSC

Rop-TOOL

發表評論
所有評論
還沒有人評論,想成為第一個評論的人麼? 請在上方評論欄輸入並且點擊發布.
相關文章