Skip to content

This repository is a curated collection of penetration testing tools designed to transform your Android device into a full-fledged mobile pentesting toolkit. With the wide array of apps available, you can conduct network analysis, application vulnerability assessments, Wi-Fi cracking, and much more—all from your smartphone.

Notifications You must be signed in to change notification settings

CyberAlbSecOP/Awesome_Hacking_Apps_for_Android

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

7 Commits
 
 

Repository files navigation

🛠️ Awesome Hacking Apps for Android 🚀

Turn your rooted Android smartphone into a powerful penetration testing toolkit! This curated list features some of the best apps to help cybersecurity professionals and enthusiasts test networks, apps, and systems effectively. Remember to use these tools ethically and responsibly.


Table of Contents


⚠️ Important Notice

Before installing, ensure that:

  • Your device is properly rooted.
  • The app is compatible with your Android version and hardware.
  • You have installed all required dependencies.

🏆 Wall of Fame


🌐 Network Analysis Tools

  • ArpGuard - Protects against ARP spoofing attacks.
  • EZ NetScan - Network scanning tool for discovering devices and their services.
  • Fing - Popular network scanning and diagnostics app.
  • Firebind - Tests connectivity issues on different network ports.
  • G-Mon - Monitors Wi-Fi access points and signal strength.
  • HTTPing - Pings web servers and measures their response times.
  • Inware - Gather detailed system information about your Android device.
  • IP Tools - Network diagnostics toolkit with IP scanning features.
  • IoPT - IoT device vulnerability scanning tool.
  • LTE Discovery - Helps discover LTE bands and tower locations.
  • NetCut - Detect and manage devices on your network.
  • NetScan - Simple tool to scan and analyze local networks.
  • Network Analyzer - Complete network analysis tool for Android devices.
  • Network Discovery - Tool for discovering devices on your network.
  • PingTools - Network diagnostics tool with ping, traceroute, and more.
  • PortDroid - Network analysis and port scanning tool.
  • PortDroid Network Analysis - Port scanning and network diagnostics tool.
  • Shodan - Search engine for discovering internet-connected devices.
  • Sniffer Wicap 2 Pro - Powerful packet sniffer tool for rooted Android devices.
  • tPacketCapture - Simple packet capture app for Android devices.
  • Wigle WiFi Wardriving - Maps Wi-Fi networks and GPS locations globally.

🔓 Penetration Testing Tools

  • Andrax - Penetration testing platform with various tools.
  • Andrax v5R - Advanced penetration testing platform for Android.
  • cSploit - Open-source network security assessment tool.
  • dSploit - Network security assessment and penetration testing suite.
  • Hijacker - GUI for aircrack-ng and other network attacks.
  • Hijacker v1.5 - GUI for popular network attack tools such as aircrack-ng.
  • Kali NetHunter - Penetration testing platform for mobile devices.
  • NetworkMapper - Nmap-based network mapping tool.
  • Network Spoofer - Allows users to change websites on other people's computers via Wi-Fi.
  • zANTI - Comprehensive mobile penetration testing toolkit.

📶 Wi-Fi Hacking Tools

  • Airmon - Enables monitor mode on Wi-Fi interfaces for packet capture.
  • AndroDumpper - Attempts to hack WPS networks.
  • Nexmon - Firmware patch to unlock advanced Wi-Fi capabilities.
  • Penetrate Pro - Cracks Wi-Fi networks by calculating WPA keys.
  • Reaver for Android - Performs brute force attacks on WPS.
  • Router Brute Force - Brute force tool for attacking routers.
  • Router Keygen - Recover default WPA/WEP keys for Wi-Fi networks.
  • Router Pwn - Exploits known vulnerabilities in routers.
  • The WiFi Hacker - Claims to hack Wi-Fi networks.
  • WiBR - Tests Wi-Fi network security by brute forcing WPA/WPA2 passwords.
  • WiBR Pro - Advanced version of WiBR for brute-forcing Wi-Fi networks.
  • WiFi Claves - Generates default keys for vulnerable Wi-Fi routers.
  • WiFi Unlocker - Unlocks Wi-Fi networks by decrypting weak passwords.
  • WiFi Warden - Analyze Wi-Fi networks and manage connections.
  • WiFi WPS WPA Tester - Test the security of your Wi-Fi networks.
  • WIFi Kill - Disconnect devices from your Wi-Fi network.
  • WPS Connect - Connects to Wi-Fi networks with default WPS pins.
  • WPSApp - Checks the security of Wi-Fi networks.
  • WPS WPA Tester Premium - Premium version for testing WPS vulnerabilities.

📡 Packet Sniffing Tools

  • Debug Proxy - Captures and monitors HTTP/HTTPS traffic.
  • DroidSheep - Session hijacking tool on open networks.
  • DroidSniff - Sniff passwords and session cookies on unencrypted networks.
  • FaceNiff - Sniff passwords and sessions on Wi-Fi networks.
  • Packet Capture - Captures network packets and decrypts SSL traffic.
  • Shark for Root - Packet capture tool for rooted devices.
  • Shark Reader - Reads pcap files and displays captured packets.

🔧 Android Administration & SSH Tools

  • Andro RAT - Remote Administration Tool for Android.
  • BusyBox - Adds Linux commands to Android.
  • ConnectBot - SSH client for managing remote servers.
  • Flipper Devices App - Companion app for Flipper Zero device management and updates.
  • Hacker's Keyboard - Full-featured keyboard with additional keys for coding and system control.
  • JuiceSSH - SSH client for managing remote servers.
  • Termux - Terminal emulator and Linux environment for Android.

🔐 Cryptography Tools

  • Crypto v5.1 - Encrypts and decrypts files with various algorithms.
  • Decrypto - Decrypt various types of encrypted files.

🔨 Denial of Service (DoS) Tools

  • Andosid - Tool for launching HTTP-based DoS attacks.
  • LOIC - Low Orbit Ion Cannon, used for performing DoS attacks.

🎛️ HID Attack Tools

  • Rucky - HID attack tool for simulating keyboard inputs on a target device.
  • WHID Injector - USB HID attack tool for injecting keystrokes into devices.

🕵️‍♂️ Forensics Tools

  • aLogcat Root - Tool for viewing and saving Android log files.

🛠️ Miscellaneous Hacking & Monitoring Tools

  • Aispyer - Spyware detection and device monitoring tool.
  • Antispy Scanner - Anti-spyware scanner for Android devices.
  • DroidBug - Tool for finding admin panels in websites.
  • DroidSQLi - SQL injection tool for Android.
  • Hackode - Collection of tools for security professionals.
  • Hackuna - Protects devices from hacking attacks.
  • Intercepter-NG - Network sniffer and session hijacking tool.
  • Kaira - Pentesting tool for Android with various exploits.
  • Nessus - Vulnerability scanner for networks and devices.
  • NetHunter Store - Store for NetHunter penetration testing apps.
  • NetworkScan - Network scanner for identifying devices and vulnerabilities.
  • OONI Probe - Tool for testing internet censorship.
  • PentestKit - Suite of tools for pentesters on Android.
  • PreHack't - Automated tool for vulnerability assessment.
  • RoboShadow - Cybersecurity monitoring and penetration testing.
  • USB Cleaver - USB hacking tool for stealing credentials.

📌 Closing Remarks

By utilizing this toolset, your rooted Android device can serve as a portable, powerful platform for penetration testing. Always ensure that you:

  • Verify compatibility and requirements for each app.
  • Use these tools ethically and with permission.
  • Keep your device secure and updated.

🔄 Contribute

Got an app to add? Feel free to submit a PR! Ensure it fits the repo and that it is for Android.


🔑 Keywords

penetration testing tools, free pentest tools, web-based pentest tools, vulnerability scanners, free vulnerability scanning, online security tools, network security testing, web application security, free vulnerability assessment, free security scanners, OSINT tools, cybersecurity tools, open-source pentest tools, network vulnerability scanning, automated penetration testing, online threat intelligence, web security testing, cloud-based vulnerability scanners, online malware scanners, website vulnerability scanners, SSL security testing, open-source vulnerability scanners, reconnaissance tools, free OSINT frameworks, free pentesting platforms, SQL injection scanners, XSS vulnerability scanners, web server vulnerability scanning, browser exploitation tools, free cyber intelligence tools, cybersecurity assessment tools, web vulnerability scanning tools, free network security tools, free online security tools, information gathering tools, free pentesting software, website malware detection, open-source vulnerability tools, network penetration testing, ethical hacking tools, free threat detection tools, continuous vulnerability monitoring, web app security tools, online hacking tools, website penetration testing, web application vulnerability scanners, malware detection tools, network intrusion detection tools, cyber vulnerability assessment.

About

This repository is a curated collection of penetration testing tools designed to transform your Android device into a full-fledged mobile pentesting toolkit. With the wide array of apps available, you can conduct network analysis, application vulnerability assessments, Wi-Fi cracking, and much more—all from your smartphone.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published