Welcome!

By registering with us, you'll be able to discuss, share and private message with other members of our community.

SignUp Now!
adv ex on 5 january 2024
adv ex on 22 February 2024
banner Expire 26 October 2024
Rescator cvv and dump shop
banner expire at 13 May

Yale lodge shop
UniCvv
banner Expire 1 April  2021

ANDRAX v3 - The First And Unique Penetration Testing Platform For Android

ALBERT

TRUSTED VENDOR
Staff member
Joined
Dec 3, 2020
Messages
1,351

[IMG]



ANDRAX The first and unique Penetration Testing platform for Android smartphones.
Thanks to Jessica Helena she made ANDRAX v3 possible.
What is ANDRAX
ANDRAX is a penetration testing platform developed specifically for Android smartphones, ANDRAX has the ability to run natively on Android so it behaves like a common Linux distribution, But more powerful than a common distribution!
Why is Android so powerful?
Simple, everyone has a smartphone and spends all the time with it! We have the possibility to camouflage easily in the middle of everyone, the processor architecture of most Android smartphones is ARM a modern and robust architecture extremely superior to the rest, With touch screens we can run the tools with great agility and take advantage of the graphical interface of Android, we can get in almost anywhere with our smartphones...
In technical terms, ANDRAX and NetHunter should never be compared, ANDRAX is a penetration testing platform for Android smartphones and NetHunter is just a Debian emulator running with chroot.
Termux is not our enemy, Termux is an application that allows installation of many Linux packages using a Debian environment running natively on Android.
ANDRAX and Termux have a similar development, ANDRAX and Termux share many libs and GNU/Linux resources.
But Termux is not a penetration testing platform, it's software to bring basic tools found in a Debian environment. Penetration tests are not something basic! But advanced techniques that involve advanced tools and a advanced environment to conduct good tests!
So you can install many tools manually in Termux but it would be extremely difficult to optimize and configure them to take 100% of the required potential for penetration testing.
Termux runs without root privileges and this makes it very difficult to use advanced tools.
Features and Tools
Tool list
Information Gathering

  • Whois
  • Bind DNS tools
  • Dnsrecon
  • Raccoon
  • DNS-Cracker
  • Firewalk
Scanning
  • Nmap - Network Mapper
  • Masscan
  • SSLScan
  • Amap
Packet Crafting
  • Hping3
  • Nping
  • Scapy
  • Hexinject
  • Ncat
  • Socat
Network Hacking
  • ARPSpoof
  • Bettercap
  • MITMProxy
  • EvilGINX2
WebSite Hacking
  • 0d1n
  • Wapiti3
  • Recon-NG
  • PHPSploit
  • Photon
  • XSSer
  • Commix
  • SQLMap
  • Payloadmask
  • AbernathY-XSS
Password Hacking
  • Hydra
  • Ncrack
  • John The Ripper
  • CRUNCH
Wireless Hacking
  • VMP Evil AP
  • Aircrack-NG Tools
  • Cowpatty
  • MDK3
  • Reaver
Exploitation
  • MetaSploit Framework
  • RouterSploit Framework
  • Getsploit
  • OWASP ZSC
  • Rop-TOOL
Download ANDRAX
 
Top Bottom