Andrax搭建Android渗透测试环境
2023-11-8 08:31:33 Author: 哆啦安全(查看原文) 阅读量:8 收藏

一、Android Root环境部署Andrax

andrax是一款专为Android手机设计的渗透测试平台,而kali linux的NetHunter只是一款Debian模拟运行工具。

  andrax比nethunter只强不弱

https://andrax.thecrackertechnology.com/

https://andrax.thecrackertechnology.com/download/

andraxv5b4.apk

https://gitee.com/marplutox/ANDRAX-Mobile-Pentest 

https://github.com/laudarch/ANDRAX-Mobile-Pentest

https://gitlab.com/crk-mythical/andrax-hackers-platform-v5/

git clone [email protected]:crk-mythical/andrax-hackers-platform-v5.git

git clone https://gitlab.com/crk-mythical/andrax-hackers-platform-v5.git 

https://github.com/tanprathan/MobileApp-Pentest-Cheatsheet.git

tar -xvjf andrax.r5-build4.tar.xz -C

/data/data/com.thecrackertechnology.andrax/ANDRAX/

sudo andrax

whois

dig -h

dnsrecon

raccoon --help

dns-cracker

firewalk

nmap

masscan --help

sslscan

amap

hping3 --help

nping

sudo arpspoof

sudo bettercap

sudo evilginx2

0d1n

wapiti

photon

hydra

ncrack

aircrack

rop-tool

sudo rsf

二、andrax pentest高级专业的安卓渗透测试工具

https://www.heibai.org/post/790.html

https://cloud.tencent.com/developer/article/1369179

https://www.freebuf.com/sectool/187100.html

三、ANDRAX Remote Control

https://andrax.thecrackertechnology.com/documentation/remote-control-andrax/


文章来源: http://mp.weixin.qq.com/s?__biz=Mzg2NzUzNzk1Mw==&mid=2247496426&idx=1&sn=f2fb3ba67c48ae42a9cc57a57317aa8a&chksm=ceb8b7a4f9cf3eb2d03f9c30b47d87e4bd062fbc2e174fba6acdd28924db3519f6c53885dd6e&scene=0&xtrack=1#rd
如有侵权请联系:admin#unsafe.sh