All Projects → hahwul → Droid Hunter

hahwul / Droid Hunter

Licence: mit
(deprecated) Android application vulnerability analysis and Android pentest tool

Programming Languages

ruby
36898 projects - #4 most used programming language

Projects that are alternatives of or similar to Droid Hunter

V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+230.86%)
Mutual labels:  hacking, scanner, vulnerability
A2sv
Auto Scanning to SSL Vulnerability
Stars: ✭ 524 (+104.69%)
Mutual labels:  hacking, scanner, vulnerability
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+61.33%)
Mutual labels:  hacking, scanner, vulnerability
Shellshockhunter
It's a simple tool for test vulnerability shellshock
Stars: ✭ 52 (-79.69%)
Mutual labels:  hacking, scanner, vulnerability
Zeebsploit
web scanner - exploitation - information gathering
Stars: ✭ 159 (-37.89%)
Mutual labels:  hacking, vulnerability
Hacker101
Source code for Hacker101.com - a free online web and mobile security class.
Stars: ✭ 12,246 (+4683.59%)
Mutual labels:  hacking, vulnerability
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+803.13%)
Mutual labels:  hacking, scanner
Phonia
Phonia Toolkit is one of the most advanced toolkits to scan phone numbers using only free resources. The goal is to first gather standard information such as country, area, carrier and line type on any international phone numbers with a very good accuracy.
Stars: ✭ 221 (-13.67%)
Mutual labels:  hacking, scanner
Wprecon
WPrecon (WordPress Recon), is a vulnerability recognition tool in CMS Wordpress, developed in Go and with scripts in Lua.
Stars: ✭ 135 (-47.27%)
Mutual labels:  hacking, vulnerability
Whatcms
CMS Detection and Exploit Kit based on Whatcms.org API
Stars: ✭ 205 (-19.92%)
Mutual labels:  hacking, scanner
aemscan
Adobe Experience Manager Vulnerability Scanner
Stars: ✭ 161 (-37.11%)
Mutual labels:  scanner, vulnerability
Phpvuln
Audit tool to find common vulnerabilities in PHP source code
Stars: ✭ 146 (-42.97%)
Mutual labels:  hacking, vulnerability
Ntlmscan
scan for NTLM directories
Stars: ✭ 141 (-44.92%)
Mutual labels:  hacking, scanner
Mobilehackersweapons
Mobile Hacker's Weapons / A collection of cool tools used by Mobile hackers. Happy hacking , Happy bug-hunting
Stars: ✭ 170 (-33.59%)
Mutual labels:  hacking, scanner
Enteletaor
Message Queue & Broker Injection tool
Stars: ✭ 139 (-45.7%)
Mutual labels:  hacking, scanner
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+1037.11%)
Mutual labels:  hacking, scanner
lachesis
👨‍💻 A work-in-progress web services mass scanner written in Rust
Stars: ✭ 55 (-78.52%)
Mutual labels:  scanner, vulnerability
quick-scripts
A collection of my quick and dirty scripts for vulnerability POC and detections
Stars: ✭ 73 (-71.48%)
Mutual labels:  scanner, vulnerability
log4shell-finder
Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellent performance and low memory footprint.
Stars: ✭ 22 (-91.41%)
Mutual labels:  scanner, vulnerability
mondoo
🕵️‍♀️ Mondoo Cloud-Native Security & Vulnerability Risk Management
Stars: ✭ 60 (-76.56%)
Mutual labels:  scanner, vulnerability

MIT License

        .---.        .-----------
       /     \  __  /    ------
      / /     \(  )/    -----     ╔╦╗╦═╗╔═╗╦╔╦╗   ╦ ╦╦ ╦╔╗╔╔╦╗╔═╗╦═╗
     //////   ' \/ `   ---         ║║╠╦╝║ ║║ ║║───╠═╣║ ║║║║ ║ ║╣ ╠╦╝
    //// / // :    : ---          ═╩╝╩╚═╚═╝╩═╩╝   ╩ ╩╚═╝╝╚╝ ╩ ╚═╝╩╚═
   // /   /  /`    '--                         By HaHwul
  //          //..\\                         www.hahwul.com
         ====UU====UU====         https://github.com/hahwul/droid-hunter
             '//||\\`
               ''``

DROID-HUNTER

1. DROID-HUNTER

Android application vulnerability analysis and Android pentest tool


A. Support
> App info check
> Baksmaling android app
> Decompile android app
> Extract class file
> Extract java code
> Pattern base Information Leakage

2. How to Install?

A. Download(clone) & Unpack DROID-HUNTER

git clone https://github.com/hahwul/droid-hunter.git
cd droid-hunter

B. Install Ruby GEM

gem install html-table
gem install colorize

C. Set external tools

Editing "./config/config.rb"

# Tool path
$p_adb = "/usr/bin/adb"     
$p_aapt = "/usr/bin/aapt"   # Path aapt
                            # macOS > (https://github.com/hahwul/droid-hunter/issues/12)
$p_dex2jar = File.dirname(__FILE__)+"/../ex_tool/dex2jar-0.0.9.15/dex2jar.sh"
$p_apktool = File.dirname(__FILE__)+"/../ex_tool/apktool/apktool_2.3.1.jar"
$p_jad = File.dirname(__FILE__)+"/../ex_tool/jad/jad"
$p_grep = "/bin/grep"
$p_unzip = "/usr/bin/unzip"
$p_sfilter = File.dirname(__FILE__)+"/../string_filter"

D. Run DROID-HUNTER

ruby dhunter.rb

3. How to Use?

Usage: ruby dhunter.rb [APK]
Command
-a, --apk : Analysis android APK file.
 + APK Analysis
   => dhunter -a 123.apk[apk file]
   => dhunter --apk 123.apk aaa.apk test.apk hwul.apk
-p, --pentest : Penetration testing Device
 + Pentest Android
   => dhunter -p device[device code]
   => dhunter --pentest device
-v, --version : Show this droid-hunter version
-h, --help : Show help page

4. Support

Bug: Add issue(github)
Contact: [email protected]

5. TO-DO List

Add Vulnerability Scanning module
Update string pattern
Intent diagram


## 6. Screen shot
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].