All Projects → thehackingsage → Hackdroid

thehackingsage / Hackdroid

Licence: mit
Android Apps, Roms and Platforms for Pentesting

Projects that are alternatives of or similar to Hackdroid

Wifi Pumpkin Deprecated
DEPRECATED, wifipumpkin3 -> https://github.com/P0cL4bs/wifipumpkin3
Stars: ✭ 2,964 (+856.13%)
Mutual labels:  wireless, sniffing, mitm
Wifipumpkin3
Powerful framework for rogue access point attack.
Stars: ✭ 497 (+60.32%)
Mutual labels:  wireless, sniffing, mitm
Apk Mitm
🤖 A CLI application that automatically prepares Android APK files for HTTPS inspection
Stars: ✭ 893 (+188.06%)
Mutual labels:  apk, mitm
Command Mobile Penetration Testing Cheatsheet
Mobile penetration testing android & iOS command cheatsheet
Stars: ✭ 221 (-28.71%)
Mutual labels:  apk, penetration-testing
awesome-ddos-tools
Collection of several DDos tools.
Stars: ✭ 75 (-75.81%)
Mutual labels:  ddos, penetration-testing
Boopsuite
A Suite of Tools written in Python for wireless auditing and security testing.
Stars: ✭ 807 (+160.32%)
Mutual labels:  wireless, sniffing
Btle Sniffer
Passively scan for Bluetooth Low Energy devices and attempt to fingerprint them
Stars: ✭ 87 (-71.94%)
Mutual labels:  wireless, sniffing
BURN
[WIP] Anti-Forensics ToolKit to clear post-intrusion sensible logfiles 🔥 (For Research Only)
Stars: ✭ 13 (-95.81%)
Mutual labels:  forensics, penetration-testing
Remote Desktop Caching
This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely useful for a forensics team to extract timestamps after an attack on a host to collect evidences and perform further analysis.
Stars: ✭ 171 (-44.84%)
Mutual labels:  penetration-testing, forensics
Wirespy
Framework designed to automate various wireless networks attacks (the project was presented on Pentester Academy TV's toolbox in 2017).
Stars: ✭ 293 (-5.48%)
Mutual labels:  wireless, mitm
mitm-python
A simple as possible man in the middle written in python using scapy
Stars: ✭ 6 (-98.06%)
Mutual labels:  mitm, wireless
Raven-Storm
Raven-Storm is a powerful DDoS toolkit for penetration tests, including attacks for several protocols written in python. Takedown many connections using several exotic and classic protocols.
Stars: ✭ 235 (-24.19%)
Mutual labels:  ddos, mitm
Airgeddon
This is a multi-use bash script for Linux systems to audit wireless networks.
Stars: ✭ 3,830 (+1135.48%)
Mutual labels:  wireless, sniffing
Mitmap
📡 A python program to create a fake AP and sniff data.
Stars: ✭ 1,526 (+392.26%)
Mutual labels:  wireless, mitm
Black Widow
GUI based offensive penetration testing tool (Open Source)
Stars: ✭ 124 (-60%)
Mutual labels:  sniffing, penetration-testing
CEH
Exam Prep for the Ec-council Certified Ethical Hacker 312-50
Stars: ✭ 71 (-77.1%)
Mutual labels:  wireless, sniffing
Awesome Hacking
Awesome hacking is an awesome collection of hacking tools.
Stars: ✭ 1,802 (+481.29%)
Mutual labels:  penetration-testing, forensics
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+3598.71%)
Mutual labels:  penetration-testing, mitm
android-https-patcher
🐱‍💻 Patch your android app (apk) with self-signed certificate to sniff https traffic.
Stars: ✭ 68 (-78.06%)
Mutual labels:  apk, sniffing
websploit
Websploit is an advanced MITM framework.
Stars: ✭ 105 (-66.13%)
Mutual labels:  ddos, mitm

What is HackDroid?

Hackdroid is a collection of pentesting and security related apps for android. The applications are divided into different categories so you can easily download any application from any category and use them for penetration testing and ethical hacking.

  • Android Apps: 250+ apps in 20+ categories like wifi, hid, MITM, sniffing, etc.
  • OS / Platform: hacking operating system (ROM) and platforms for android.
  • Blog: useful articles related to hacking with android.

Some important things that you should take care of before starting :

  • Most applications will require root permissions so you can install Magisk to root your device or you can also search on Google or XDA Forum for how you can root your device.

  • Never use your primary device for hacking because it is possible that, the creators of the application or those who modified it have already put malware on it to steal your private data. so you will think that with the help of this application you will hack something, but instead of that, you are being hacked.

  • Most apps will be outdated but I try my best to provide the latest version of the application asap.

  • I don't have copyright for any application. the copyright of all applications supports their owners.

  • Don't do anything stupid or illegal. I'm sharing all this information keeping in mind the purpose of penetration testing and ethical hacking, not illegal hacking activity so please don't misuse.

Apps Categories :

  • Anonymity
  • App Store
  • Call & SmS
  • CryptoCurrency
  • Cryptography
  • DDoS
  • Forensics
  • HID Attack
  • Learning
  • MITM
  • Networking
  • Pentesting
  • People & File Search
  • Remote Access
  • Router
  • Scripting
  • Security
  • Sniffing
  • Spy Camera
  • System Apps
  • Terminal
  • Web
  • Whatsapp
  • Wireless

Download Links: Coming Soon

Video: Coming Soon

Happy Hacking !!!

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].