Andrax搭建Android手机的渗透测试平台

一、Android Root环境部署Andrax

andrax是一款专为Android手机设计的渗透测试平台,而kali linux的NetHunter只是一款Debian模拟运行工具。

  andrax比nethunter只强不弱

https://andrax.thecrackertechnology.com/
 

https://andrax.thecrackertechnology.com/download/

andraxv5b4.apk

图片

https://gitee.com/marplutox/ANDRAX-Mobile-Pentest 

图片

https://github.com/laudarch/ANDRAX-Mobile-Pentest

https://gitlab.com/crk-mythical/andrax-hackers-platform-v5/

git clone [email protected]:crk-mythical/andrax-hackers-platform-v5.git

git clone https://gitlab.com/crk-mythical/andrax-hackers-platform-v5.git 

图片

https://github.com/tanprathan/MobileApp-Pentest-Cheatsheet.git

图片

tar -xvjf andrax.r5-build4.tar.xz -C

/data/data/com.thecrackertechnology.andrax/ANDRAX/

sudo andrax

whois

dig -h

dnsrecon

raccoon --help

dns-cracker

firewalk

nmap

masscan --help

sslscan

amap

hping3 --help

nping

sudo arpspoof

sudo bettercap

sudo evilginx2

0d1n

wapiti

photon

hydra

ncrack

aircrack

rop-tool

sudo rsf

二、andrax pentest高级专业的安卓渗透测试工具

https://www.heibai.org/post/790.html

https://cloud.tencent.com/developer/article/1369179

https://www.freebuf.com/sectool/187100.html

三、ANDRAX Remote Control

https://andrax.thecrackertechnology.com/documentation/remote-control-andrax/

如果您喜欢我的文章,请关注微信公众号,获取更多最新文章信息

图片

猜你喜欢

转载自blog.csdn.net/u011426115/article/details/112124784
今日推荐