Security of Information, Threat Intelligence, Hacking, Offensive Security, Pentest, Open Source, Hackers Tools, Leaks, Pr1v8, Premium Courses Free, etc

  • Penetration Testing Distribution - BackBox

    BackBox is a penetration test and security assessment oriented Ubuntu-based Linux distribution providing a network and informatic systems analysis toolkit. It includes a complete set of tools required for ethical hacking and security testing...
  • Pentest Distro Linux - Weakerth4n

    Weakerth4n is a penetration testing distribution which is built from Debian Squeeze.For the desktop environment it uses Fluxbox...
  • The Amnesic Incognito Live System - Tails

    Tails is a live system that aims to preserve your privacy and anonymity. It helps you to use the Internet anonymously and circumvent censorship...
  • Penetration Testing Distribution - BlackArch

    BlackArch is a penetration testing distribution based on Arch Linux that provides a large amount of cyber security tools. It is an open-source distro created specially for penetration testers and security researchers...
  • The Best Penetration Testing Distribution - Kali Linux

    Kali Linux is a Debian-based distribution for digital forensics and penetration testing, developed and maintained by Offensive Security. Mati Aharoni and Devon Kearns rewrote BackTrack...
  • Friendly OS designed for Pentesting - ParrotOS

    Parrot Security OS is a cloud friendly operating system designed for Pentesting, Computer Forensic, Reverse engineering, Hacking, Cloud pentesting...
Showing posts with label Android Pentest. Show all posts
Showing posts with label Android Pentest. Show all posts

Saturday, January 16, 2016

RAT - Dendroid



Obs. I am not responsible for his actions, all links found on the internet.


A botnet is a collection of Internet-connected programs communicating with other similar programs in order to perform tasks which can be controlled from anywhere by remotely accessing the panel of the server system. This can be as mundane as keeping control of an Internet Relay Chat (IRC) channel, or it could be used to send spam email or participate in distributed denial-of-service attacks and do other things like cypto currency mining and stealing informations. The term is usually used with a negative or malicious connotation.


This one “Dendroid” which is a botnet especially developed for attacking android user’s which has the functionalities like

Media volume up/down
Ringer volume up/down
Screen On
Which can turn on screen remotely
Record Calls
Block SMS
Record Audio
Take Video
Take Photo
Send Text
Send Contacts
Get user accounts

Which can get the user accounts that are being used in that mobile

Call Number
Delete Call Logs
Open Webpage
Update the app
Delete Files ( audio, video, pictures, calls )
Get Browser History
Get Browser Bookmarks
Get Call History
Open Dialog Box
Get Inbox SMS
HTTP flood



Share:

Thursday, January 14, 2016

OWASP - Droid Fusion



OWASP Droid Fusion is a platform for android mobile or any other mobile for doing Malware Analysis, Development, Application Pentesting and Forensics. You can use it in any mobile security research, and if you have Droid Fusion, you don’t need to worry about finding tools. There are more then 60 tools and scripts and it is free.




Tool Features

º SBFlash
º Heimdall CLI
º Heimdall Gui
º Fastboot

Android Exploitation

º Mercury
º Android Framework For Exploitation
º Smartphone Pentest Framework
º Metasploit

Pentest Application

º Burpsuite
º Wireshark
º Zap
º Ettermap
º W3af
º Zenmap

Device Forensic

º Aflogical
º Dc 3dd
º iPhone Backup Analyzer
º Scalpel
º Sleuthkit

Miscellaneous

º Android Kitchen
º Android Bruteforce
º iPhone Bruteforce
º Fastboot
º HconSTF
º Arduino IDE
º Record my desktop



Share:

Android Pentest Tools - Bugtroid





Bugtroid is an innovative tool developed by the team of Bugtraq-Team. The main features of this apk, is that it has more than 200 Android and Linux tools (PRO) for pentesting and forensics through its Smarthphone or tablet. It has a menu categorized according to the nature of the tool may find


º Anonymity
º Search People
º Audit for frequencies 802.11 (Wireless and Bluetooth)
º Mapping Networks
º Remote
º DDOS
º Sniffers
º Pentesting
º Security
º Examiner
º Web Analysis
º Cryptography
º Brute Force
º Antivirus
º System

From the application menu you can:


º Check the information on the tool.
º Install the application.
º Uninstall the Application.
º Run the Application (PRO)


Also paragraph settings available, which will serve to manage and install certain requirements for the proper functioning of the tools as well as other fnciones:


º Set wallpaper
º Install the minimum requirements for running the tools
º Install shortcuts on the desktop (PRO)
º Install shortcuts Console (PRO)
º Installation of interpreters: Perl, Python, Ruby, PHP and Mysql (PRO)



Share:

SPF - Smartphone Pentest Framework




The product of a DARPA Cyber Fast Track grant, the Smartphone Pentest Framework is an open source security tool, designed to aid in assessing the security posture of smartphones in an environment. SPF Version 0.1 contains remote attacks, client side attacks, social engineering attacks, and post exploitation, targeting smartphone devices.





SPF is an on going project with plans in the works for support for additional devices, more modules in each attack vector category, integration with existing tools such as Metasploit and SET, etc.




Share:

Revenssis - Smartphone Pentest Suite



Nicknamed as the “Smartphone Version of Backtrack”, Revenssis Penetration Suite is a set of all the useful types of tools used in Computer and Web Application security. Tools available in it include: Web App scanners, Encode/Decode & Hashing tools, Vulnerability Research Lab, Forensics Lab, plus the must-have utilities (Shell, SSH, DNS/WHOIS Lookup, Traceroute, Port Scanner, Spam DB Lookup, Netstat… etc). All these fitting in an application approx. 10MB (post installation).


Features 

º All Web Vulnerability Scanners including:
º SQL injection scanner
º XSS scanner
º DDOS scanner
º CSRF scanner
º SSL misconfiguration scanner
º Remote and Local File Inclusion (RFI/LFI) scanners
º Useful utilities such as:
º WHOIS lookup, IP finder, Shell, SSH, Blacklist lookup tool, Ping tool,
º Forensic tools (in imlementation) such as malware analyzers, hash crackers, network           sniffer, ZIP/RAR password finder, social engineering toolset, reverse engineering tool
º Vulnerability research lab (sources include: Shodan vulnerability search engine,                   ExploitSearch, Exploit DB, OSVDB and NVD NIST
º Self scan and Defence tools for your Android phone against vulnerabilities
º Connectivity Security Tools for Bluetooth, Wifi and Internet. (NFC, Wifi Direct and USB in     implementation)



Share:

Reverse engineering - Androguard





Androguard is mainly a tool written in python to play with :

º Dex/Odex (Dalvik virtual machine) (.dex) (disassemble, decompilation),
º APK (Android application) (.apk),
º Android’s binary xml (.xml),
º Android Resources (.arsc).






Features:


º Map and manipulate DEX/ODEX/APK/AXML/ARSC format into full Python objects,
º Diassemble/Decompilation/Modification of DEX/ODEX/APK format,
º Decompilation with the first native (directly from dalvik bytecodes to java source codes)         dalvik decompiler (DAD),
º Access to the static analysis of the code (basic blocks, instructions, permissions (with           database from http://www.android-permissions.org/) …) and create your own static               analysis tool,
º Analysis a bunch of android apps,
º Analysis with ipython/Sublime Text Editor,
º Diffing of android applications,
º Measure the efficiency of obfuscators (proguard, …),
º Determine if your application has been pirated (plagiarism/similarities/rip-off indicator),
º Check if an android application is present in a database (malwares, goodwares ?),
º Open source database of android malware (this opensource database is done on my free     time, of course my free time is limited, so if you want to help, you are welcome !),
º Detection of ad/open source librairies (WIP),
º Risk indicator of malicious application,
º Reverse engineering of applications (goodwares, malwares),
º Transform Android’s binary xml (like AndroidManifest.xml) into classic xml,
º Visualize your application with gephi (gexf format), or with cytoscape (xgmml format), or       PNG/DOT output,
º Integration with external decompilers (JAD+dex2jar/DED/…)





Share:

ASEF - Android Security Evaluation Framework




ASEF

Have you ever looked at your Android applications and wondered if they are watching you as well? Whether it’s a bandwidth-hogging app, aggressive adware or even malware, it would be interesting to know if they are doing more than what they are supposed to and if your personal information is exposed. Is there really a way to automatically evaluate all your apps – even hundreds of them – to harvest their behavioral data, analyze their run pattern, and at the same time provide an interface to facilitate a vast majority of evolving security tests with most practical solutions?





Android Security Evaluation Framework (ASEF) performs this analysis while alerting you about other possible issues. It will make you aware of unusual activities of your apps, will expose vulnerable components and help narrow down suspicious apps for further manual research. ASEF is an Open Source tool for scanning Android Devices for security evaluation. Users will gain access to security aspects of android apps by using this tool with its default settings.




Share:

Android Pentest Tools - drozer




drozer

drozer (formerly Mercury) is the leading security testing framework for Android.

drozer allows you to search for security vulnerabilities in apps and devices by assuming the role of an app and interacting with the Dalvik VM, other apps' IPC endpoints and the underlying OS.

drozer provides tools to help you use, share and understand public Android exploits. It helps you to deploy a drozer Agent to a device through exploitation or social engineering. Using weasel (MWR's advanced exploitation payload) drozer is able to maximise the permissions available to it by installing a full agent, injecting a limited agent into a running process, or connecting a reverse shell to act as a Remote Access Tool (RAT).


drozer is open source software, maintained by MWR InfoSecurity, and can be downloaded from:

mwr.to/drozer






Share:

Framework - Android Device Testing (dtf)



About

The Android Device Testing Framework ("dtf") is a data collection and analysis framework to help individuals answer the question: "Where are the vulnerabilities on this mobile device?" Dtf provides a modular approach and built-in APIs that allows testers to quickly create scripts to interact with their Android devices. By default, dtf does not include any modules, but a collection of testing modules is made available on the Cobra Den website (www.thecobraden.com/projects/dtf/). These modules allow testers to obtain information from their Android device, process this information into databases, and then start searching for vulnerabilities (all without requiring root privileges). These modules help you focus on changes made to AOSP components such as applications, frameworks, system services, as well as lower-level components such as binaries, libraries, and device drivers. In addition, you'll be able to analyze new functionality implemented by the OEMs and other parties to find vulnerabilities.


Prerequisites

To use dtf, you will need at least the following:

º JRE 1.7
º Python 2.6 or higher
º A true Bash shell (no Dash!!!), with general purpose Linux utilities (sed, awk, etc.)
º sqlite3
º The Android SDK


Using DTF

For details on getting started with dtf, check out the documentation over at the www.thecobraden.com/projects/dtf/.

Licenses

Dtf is licensed under the Apache License, Version 2.0, but contains additional code from other projects. Check the NOTICE file for additional projects and licensing.




Share:

Android Pentest Tools - Shark for Root


Shark for Root

Traffic sniffer, works on 3G and WiFi (works on FroYo tethered mode too). To open dump use WireShark or similar software, for preview dump on phone use Shark Reader. Based on tcpdump. Please leave comments/send e-mail if you have any problems/suggestions.





Share:

AppUse – Android Pentest Platform Unified Standalone Environment



AppUse Virtual Machine, developed by AppSec Labs, is a unique (and free) system, a platform for mobile application security testing in the android environment, and it includes unique custom-made tools.

Features

 Âº New Application Data Section
 Âº Tree-view of the application’s folder/file structure
 Âº Ability to pull files
 Âº Ability to view files
 Âº Ability to edit files
 Âº Ability to extract databases
 Âº Dynamic proxy managed via the Dashboard
 Âº New application-reversing features
 Âº Updated ReFrameworker tool
 Âº Dynamic indicator for Android device status
 Âº Bugs and functionality fixes



Share:

Android Pentest Tools - dSploit




dSploit


dSploit is an Android network analysis and penetration suite which aims to offer to IT security experts/geeks the most complete and advanced professional toolkit to perform network security assessments on a mobile device.


Features


º WiFi Cracking
º RouterPWN
º Trace
º Port Scanner
º Inspector
º Vulnerability finder
º Login cracker
º Packet forger
º Man in the middle
º Simple sniff
º Password sniff
º Session Hijacker
º Kill connections
º Redirect
º Replace images
º Replace videos
º Script injector
º Custom filter





Share:

Android Pentest Tools - Droid Sheep



DroidSheep is a simple Android tool for web session hijacking (sidejacking). It listens for HTTP packets sent via a wireless (802.11) network connection and extracts the session id from these packets in order to reuse them.


DroidSheep can capture sessions using the libpcap library and supports: OPEN Networks WEP encrypted networks WPA and WPA2 encrypted networks (PSK only)

DroidSheep is not intended to steal identities or endamage anybody, but to show the weak security of non-ssl webservices




Share:

Android Pentest Tools - zANTI




zANTI is a comprehensive network diagnostics toolkit that enables complex audits and penetration tests at the push of a button. It provides cloud-based reporting that walks you through simple guidelines to ensure network safety.




These various pentest options include:

º Network Map
º Port Discovery
º Packet Manipulation
º Sniffer
º MITM (Man in the Middle filters)
º DoS (Pentest DoS vulnerabilities)
º Password Complexity Audit
º Penetrate CSE to check server/desktop vulnerabilty



Share:

Android Pentest Tools - DroidBox



Intro

DroidBox is developed to offer dynamic analysis of Android applications. The following information is described in the results, generated when analysis is complete:

º Hashes for the analyzed package
º Incoming/outgoing network data
º File read and write operations
º Started services and loaded classes through DexClassLoader
º Information leaks via the network, file and SMS
º Circumvented permissions
º Cryptographic operations performed using Android API
º Listing broadcast receivers
º Sent SMS and phone calls


Additionally, two graphs are generated visualizing the behavior of the package. One showing the temporal order of the operations and the other one being a treemap that can be used to check similarity between analyzed packages.








Setup

This is a guide to get DroidBox running. The release has only been tested on Linux and Mac OS. If you do not have the Android SDK, download it from http://developer.android.com/sdk/index.html. The following libraries are required: pylab and matplotlib to provide visualization of the analysis result.


º Export the path for the SDK tools


export PATH=$PATH:/path/to/android-sdk/tools/

export PATH=$PATH:/path/to/android-sdk/platform-tools/


º Download necessary files and uncompress it anywhere

wget https://github.com/pjlantz/droidbox/releases/download/v4.1.1/DroidBox411RC.tar.gz

º Setup a new AVD targeting Android 4.1.2 and choose Nexus 4 as device as well as ARM as CPU type by running:

Android

º Start the emulator with the new AVD:

./startemu.sh <AVD name>

º When emulator has booted up, start analyzing samples (please use the absolute path to the apk):

./droidbox.sh <file.apk> <duration in secs (optional)>





Share:

Android Pentest Tools - APKInspector



The goal of this project is to aide analysts and reverse engineers to visualize compiled Android packages and their corresponding DEX code. APKInspector provides both analysis functions and graphic features for the users to gain deep insight into the malicious apps:


º CFG
º Call Graph
º Static Instrumentation
º Permission Analysis
º Dalvik codes
º Smali codes
º Java codes
º APK Information



Share:

Android Pentest Tools - Androrat



Androrat:

Remote Administration Tool for Android. The name Androrat is a mix of Android and RAT (Remote Access Tool).

Androrat is a client/server application developed in Java Android for the client side and in Java/Swing for the Server.

All the available functionalities are

º Get contacts (and all theirs informations)
º Get call logs
º Get all messages
º Location by GPS/Network
º Monitoring received messages in live
º Monitoring phone state in live (call received, call sent, call missed..)
º Take a picture from the camera
º Stream sound from microphone (or other sources..)
º Streaming video (for activity based client only)
º Do a toast
º Send a text message
º Give call
º Open an URL in the default browser
º Do vibrate the phone



Share:

Android Pentest Tools - Hackode




Hackode: The hacker’s Toolbox is an application for penetration tester, Ethical hackers, IT administrator and Cyber security professional to perform different tasks like reconnaissance, scanning performing exploits etc.





This Application contains different tools like:

º Reconnaissance
º Google Hacking
º Google Dorks
º Whois
º Scanning
º Ping
º Traceroute
º DNS lookup
º IP
º MX Records
º DNS Dig
º Exploits
º Security Rss Feed




Share:
Copyright © Offensive Sec Blog | Powered by OffensiveSec
Design by OffSec | Theme by Nasa Records | Distributed By Pirate Edition