android

Project Url: cSploit/android
Introduction: cSploit - The most complete and advanced IT security professional toolkit on Android.
More: Author   ReportBugs   OfficialWebsite   
Tags:

cSploit: Android network pentesting suite

cSploit is a free/libre and open source (GPLed) Android network analysis and penetration suite which aims to be the most complete and advanced professional toolkit for IT security experts/geeks to perform network security assessments on a mobile device.

See more at www.cSploit.org.

Features

  • Map your local network
  • Fingerprint hosts' operating systems and open ports
  • Add your own hosts outside the local network
  • Integrated traceroute
  • Integrated Metasploit framework RPCd
    • Search hosts for known vulnerabilities via integrated Metasploit daemon
    • Adjust exploit settings, launch, and create shell consoles on exploited systems
    • More coming
  • Forge TCP/UDP packets
  • Perform man in the middle attacks (MITM) including:
    • Image, text, and video replacement-- replace your own content on unencrypted web pages
    • JavaScript injection-- add your own javascript to unencrypted web pages.
    • password sniffing ( with common protocols dissection )
    • Capture pcap network traffic files
    • Real time traffic manipulation to replace images/text/inject into web pages
    • DNS spoofing to redirect traffic to different domain
    • Break existing connections
    • Redirect traffic to another address
    • Session Hijacking-- listen for unencrypted cookies and clone them to take Web session

Tutorials:

Also see the wiki for instructions on building, reporting issues, and more.

Requirements

  • A ROOTED Android version 2.3 (Gingerbread) or a newer version
  • The Android OS must have a BusyBox full installation with every utility installed (not the partial installation). If you do not have busybox already, you can get it here or here (note cSploit does not endorse any busybox installer, these are just two we found).
  • You must install SuperSU (it will work only if you have it)

Downloads

The latest release and pre-release versions are available on GitHub.

Or to save a click, this link should always point to the most recent release.

Additionally, you can get a fresh-from-the-source nightly at www.cSploit.org/downloads. These nightly builds are generated more frequently than the releases. And while they may have the very latest features, they may also have the latest bugs, so be careful running them!

Moreover, the app is available in the official F-Droid repo.

How to contribute

All contributions are welcome, from code to documentation to graphics to design suggestions to bug reports. Please use GitHub to its fullest-- contribute Pull Requests, contribute tutorials or other wiki content-- whatever you have to offer, we can use it!

License

This program is free software: you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation, either version 3 of the License, or (at your option) any later version.

Copyleft Margaritelli of Simone aka evilsocket and then fused with zANTI2 continued by @tux-mind and additional contributors.

Support us

Click here to lend your support to:  cSploit, an open source penetration testing suite and make a donation at pledgie.com !

Click here to lend your support to: cSploit and make a donation at www.paypal.com

Disclaimer

Note: cSploit is intended to be used for legal security purposes only, and you should only use it to protect networks/hosts you own or have permission to test. Any other use is not the responsibility of the developer(s). Be sure that you understand and are complying with the cSploit licenses and laws in your area. In other words, don't be stupid, don't be an asshole, and use this tool responsibly and legally.

Apps
About Me
GitHub: Trinea
Facebook: Dev Tools