Friday 29 March 2013

dSploit - Android Pentesting tool

dSploit လို ့ေခၚတဲ့ Android Pentest Tool ေလးပါ... တနည္းအားျဖင့္ Hacking Tool  ေပါ့။




သူ ့ရဲ ့အသံုး၀င္ပံုေတြကေတာ့ ေအာက္မွျပထားပါတယ္။ ကြ်န္ေတာ္ေတြ ့ဖူးသမ်ွထဲမွာေတာ့ အစံုဆံုးပဲ။


WiFi Cracking

RouterPWN

Trace

Port Scanner

Inspector

Vulnerability Finder

Login Cracker

Packet Forger

MITM(Man In The Middle Attack)

Simple Sniff

Password Sniffer

Session Hijacker

Kill Connections

Redirect

Replace Images

Replace Videos
 
Script Injection
 
Custom Filter





ေဒါင္းပါ


Credit to SecurityGeek.net
အဆင္ေျပၾကပါေစ

No comments:

Post a Comment

Related Posts Plugin for WordPress, Blogger...
back to top