Pwnie Express Mr Robot Linux A DREAM OF EVERY ETHINICAL HACKER A PWN PHONE

A DREAM OF EVERY ETHINICAL HACKER A PWN PHONE A DREAM OF EVERY ETHINICAL HACKER A PWN PHONE kali, linux, nethunter, Pwnieexpress, pwnphone Nethunter Pwnie Express Kali Linux Smartphone

LINUX PWN PHONES

 

The Pwn Phone is a cutting edge sleek LG Nexus 5 phone that doubles as a powerfull penetration-testing device, making it incredibly easy to evaluate wired, wireless and Bluetooth networks.
Pwn phone aims to help IT department and security professionals quickly get a handle on how vulnerable their network are in an instant.All you have to walk through office with pwn smartphone.
The most portable pen-testing device yet, the Pwn Phone custom Android front-end and ‘one-click’ pen-testing applications and software updates render it the ideal choice for pen-testers who are on the road or conducting a company or agency walk through. The high-speed, lightweight smart phone features a 4.95” HD touch screen and includes more than 103 of the most popular open source testing tools.


 
The Pwn phone comes with total of 103 network monitoring and attack tools loaded, 26 of which have been configured for launch by touch from device's home screen.While all the tools run in a terminal window and have character-based interface upon launch,some of the 26 touch-optimized tools require just one touch to execute.Others have been given menu-driven interface to reduce the amount of thumb-typing required to launch them effectively 
One of those "one-touch" penetration testing tools is EvilAp,which help for creating a malicious 
Wi-Fi access point that can detect and respond to the wi-fi probe request sent by devices as they look for previously used wireless access points. EvilAps can use the phone wireless broadband connection or another network to then pass through network request while the phone user launches other attacks on traffic (these can include ssl strip man in middle attacks against secure web sessions).
Other tools in the touch collection include:-
 
  • Network mapping tool Nmap,Strings watch( read packets within text) 
  • T-shark and Tcpdump packet analysis tools
  • Metasploit and dsploit penetration testing toolkits 
  • kismet and airodump wireless network monitoring tools
You can also turn your android device into pwning device. By simply downloading pwn OS.
Some other cool features
  • Custom and enhanced user options and settings.
  • Global language support.
  • Fine-grained permission for all android apps and services.
  • Control of everything is in your hand
This is all about Pwn phone and there is lot more things have to be discovered.
  |  

More Posts