Wednesday 10 October 2018
0 comments
14:34:00

ANDRAX- A Penetration Testing Platform For Android OS

ANDRAX- A Penetration Testing Platform For Android OS


ANDRAX has the ability to run natively on Android so it behaves like a common Linux distribution. But more powerful than a common distribution.

Why is Android so powerful?

Simple, everyone has a smartphone and spends all the time with it! We have the possibility to camouflage easily in the middle of everyone, the processor architecture of most Android smartphones is ARM a modern and robust architecture extremely superior to the rest, With touch screens we can run the tools with great agility and take advantage of the graphical interface of Android, we can get in almost anywhere with our smartphones.

Features-

  • ANDRAX is the first generation of advanced platforms for modern penetration testing.
  • ANDRAX has everything that is necessary for the execution of penetration tests


Portable
Designed to be installed on any Android smartphone, full support from version 5.0 to higher.

Open Source
With open development it is possible to have the support of anyone, this increases the security and efficiency of the system!

Optimized
ANDRAX has been fully developed with a focus on execution with minimal hardware resources.

No emulation
ANDRAX is not an emulation, ANDRAX is an evolution!

More than 200 tools
ANDRAX promotes the use of more than 200 advanced tools for Hacking, Cracking and Penetration Testing.

Over 1000 attacks
Work with real Offensive Security abusing more than 1000 types of attacks with ANDRAX.

Tools list

Information Gathering
  • Whois
  • Bind DNS tools
  • Dnsrecon
  • Raccoon
  • DNS-Cracker
  • Firewalk

Scanning
  • Nmap - Network Mapper
  • Masscan
  • SSLScan
  • Amap

Packet Crafting
  • Hping3
  • Nping
  • Scapy
  • Hexinject
  • Ncat
  • Socat

Network Hacking
  • ARPSpoof
  • Bettercap
  • MITMProxy
  • EvilGINX2

Website Hacking
  • 0d1n
  • Wapiti3
  • Recon-NG
  • PHPSploit
  • Photon
  • XSSer
  • Commix
  • SQLMap
  • Payloadmask
  • AbernathY-XSS

Password Hacking
  • Hydra
  • Ncrack
  • John The Ripper
  • CRUNCH

Wireless Hacking
  • VMP Evil AP
  • Aircrack-NG Tools
  • Cowpatty
  • MDK3
  • Reaver


Exploitation

  • MetaSploit Framework
  • RouterSploit Framework
  • Getsploit
  • OWASP ZSC
  • Rop-TOOL


How To Install?

ANDRAX installation is very simple but you need some special features on your device 
To install the process here


0 comments:

Post a Comment

Note: only a member of this blog may post a comment.

 
Toggle Footer
Top