Development › cSploit
thumb_up Follow me on GitHub to get notifications about my projects (like Fossdroid Core), thanks! close

cSploit

Network analysis and penetration toolkit
Version: 1.6.5
Added: 15-11-2015
Updated: 18-01-2016
cSploit is an Android network analysis and penetration suite which aims to offer
to IT security experts/geeks the most complete and advanced professional toolkit
to perform network security assesments on a mobile device.

Once cSploit is started, you will be able to easily map your network,
fingerprint alive hosts operating systems and running services, search for known
vulnerabilities, crack logon procedures of many tcp protocols, perform man in
the middle attacks such as password sniffing (with common protocols dissection),
real time traffic manipulation, etc.

This app requires a rooted device with Busybox installed.
code Source file_download Download