Andrax builds penetration testing platform for Android phones

1. Deploy Andrax in Android Root Environment

Andrax is a penetration testing platform designed specifically for Android phones, while NetHunter of kali linux is just a Debian simulation tool.

  andrax is only stronger than nethunter

 

https://andrax.thecrackertechnology.com/
 

https://andrax.thecrackertechnology.com/download/

 

andraxv5b4.apk

image

 

https://gitee.com/marplutox/ANDRAX-Mobile-Pentest 

image

 

https://github.com/laudarch/ANDRAX-Mobile-Pentest

https://gitlab.com/crk-mythical/andrax-hackers-platform-v5/

git clone [email protected]:crk-mythical/andrax-hackers-platform-v5.git

 

git clone https://gitlab.com/crk-mythical/andrax-hackers-platform-v5.git 

image

 

https://github.com/tanprathan/MobileApp-Pentest-Cheatsheet.git

image

 

tar -xvjf andrax.r5-build4.tar.xz -C

/data/data/com.thecrackertechnology.andrax/ANDRAX/

 

sudo andrax

 

whois

 

dig -h

 

dnsrecon

 

raccoon --help

 

dns-cracker

 

firewalk

 

nmap

 

masscan --help

 

sslscan

 

amap

 

hping3 --help

 

nping

 

sudo arpspoof

 

sudo bettercap

 

sudo evilginx2

 

0d1n

 

wapiti

 

photon

 

hydra

 

ncrack

 

aircrack

 

rop-tool

 

sudo rsf

 

Second, andrax pentest advanced professional Android penetration testing tool

https://www.heibai.org/post/790.html

https://cloud.tencent.com/developer/article/1369179

https://www.freebuf.com/sectool/187100.html

 

三、ANDRAX Remote Control

https://andrax.thecrackertechnology.com/documentation/remote-control-andrax/

 

If you like my article, please follow the WeChat public account for more latest article information

image

Guess you like

Origin blog.csdn.net/u011426115/article/details/112124784