> Attention!

New threads need to be created only inroot partition! In the future, they will be processed by moderators.

If you posted a new version of the program, please notify the moderator by clicking the "Complaint" button on your message.

Catalog of Android programs



В® cSploit | Continued pen test dSploit harvester



Rep: (60)
cSploit
Version: 1.7.0

Last update of the program in the header:08.09.2018

Attached Image

Screenshots:
Attached Image
Attached Image
Attached Image
Attached Image
Attached Image
Attached Image


For the operation of the program requires root user rights.

Short description:
Penetration testing (hacking) in Wi-Fi networks. Pen-test processor on Android.

Description:
cSploit - means the analysis and testing of network penetration, for the Android open source (GPLed). At the moment, the only full-fledged tool for pentest from your Android device.

Opportunities
Create a map of your network
Determine the installed operating systems and open ports on the local machine
Ability to add any host
intergrirovan traceroute

Integrated Metasploit framework RPCd
Search hosts with known vulnerabilities using the Metasploit Framework
Running exploits, changing settings and payload The exploits, as well as the creation of a shell on the compromised machine

Creating a tcp / udp packages

MITM includes:
Replace text and video - to replace their own content in unencrypted web pages
Injections of JavaScript-code - add your own JavaScript unencrypted web pages.
Brute force password (search) (a general autopsy reports)
Capture network traffic in pcap format files
Manipulation of traffic \ pictures \ videos \ code in real-time
DNS spoofing to redirect traffic to another domain
Breaking the existing connections
Redirect traffic to another address
Session hijacking (Hijacking) - the opportunity to capture the cookie files

FAQ
1. What exploits?
Exploit exploit sploit (Engl exploit, to exploit.) - computer program code fragment or sequence of commands that exploit vulnerabilities in software and used to carry out an attack on the computing system. (C) Wikipedia.

2. It does not work the search for vulnerabilities.
Upgrade to the latest version

3. When the search function will return vulnerabilities?
Most likely, never.

4. No item Run \ Launch, to exploit the menu is blank in the exploit settings, etc. How to fix?
and. Go to Settings - Search exploits - Search at MSF.
b. Do we have Ruby installed and MSF check.
c. Check whether MSF RPCD launched. (On the main screen in the menu).

5. Why can not I use?
Prerequisites

6. How to open a session file cSploit (.dhs) on the computer В®CSploit (Post Displax # 45606370)



Android required: 4.0+ | Requirements
Russian interface: there is

Developers: tux-mind , IwraStudios , fat-tire and other
Homepage: http://www.csploit.org
Twitter: https://twitter.com/tux_mind
GitHub: https://github.com/cSploit


Download:
Version: 1.7.0 Nightly (03.09.2018) В® cSploit (Fasting Displax # 76824924)

Past versions
Version: 1.7.0 Nightly (02.03.2018) В® cSploit (Fasting Displax # 71025267)
Version: 1.7.0 Nightly (15.06.2017) В® cSploit (Fasting Displax # 62478333)
Version: 1.7.0 Nightly (11.02.2017) В® cSploit (Fasting Displax # 58872329)
Version: 1.7.0 Nightly (13.01.2017) В® cSploit (Fasting Displax # 57143978)
Version: 1.7.0 Nightly (21.11.2016) В® cSploit (Fasting Displax # 55437938)
Version: 1.7.0 Nightly (27.06.2016) В® cSploit (Fasting Displax # 50886876)
Version: 1.6.6-rc.2 В®CSploit (Post Displax # 50599123)
Version: 1.6.5 Release + nightly В®CSploit (Post zaharpetrovich # 46235979)
Version: 1.6.3 Release + nightly В®CSploit (Post NeoLabz # 45705190)
Version1.6.2 from 14.10.2015 В®CSploit (Post HROM911 # 43693729)
1.6.0 Attached filecSploit.release.1.6.0.apk(3.5 MB)

Version from04.11.2015 В®CSploit (Post zaharpetrovich # 44254478)
Version from17.10.2015 Attached filecSploit.17.10.15.apk (3.45 MB)

14.10.2015 В®CSploit (Post HROM911 # 43693729)
09.10.2015 Attached filecSploit.nightly.apk(3.51 MB)




Post has been editedDisplax - 08.09.18, 15:14
Reason for editing: A new version of Nightly



Rep: (939)
Rarely is anything like updated.
Binaries pumps separately.

Post has been editedjabro23 - 17.03.15, 09:46



Rep: (60)
* jabro23,
I can not agree with the first statement. The latest release released on 6 days ago. This week, as planned release correcting Vulnerability Scanner.



Rep: (0)
So guys. I went there I press start in sniffer passwords and pops up a "Logging to /storsge/sdcard0/csploit-password-sniff.log" then "ettercap returned # 237" What is it.



Rep: (60)
A new version! Fixed a bug with the search for vulnerabilities.Attached filecSploit-nightly-1.apk(2.71 MB)



Rep: (77)
who keeps in touch with the developer knurled him that when unpacking ruby ​​error takes on android 5.0.2



Rep: (60)
* HROM911, githube'e to have its repository. You can tell yourself there.



Rep: (13)
The same troubles with ruby, but before all rising normally. How did the hard reset (to repartition the phone's memory, cSploit weighs under 200 ~ m), all broken. But before that also did not work the search for vulnerabilities (and exploits), Inspector ports mitm and others work.



Rep: (13)
In short, the problem was solved with Ruby normal install Busybox. I recovered from the dump, did everything a wipe hard reset and so on. Immediately put the Root explorer, climbed into the system / xbin there are files / symlinks from baziboks that strange. Lucky patcher said baziboks set, all snips-BRIC) unsubscribe, can still help someone.
P. S. Again, the search for vulnerabilities is not working. On githabe like there is a bug with the theme of the search, such as the author I said that even solved it.

Post has been editedDennga - 26.03.15, 07:49



Rep: (60)
* Dennga, I laid out above version without the bug. Author carved search for vulnerabilities and exploits has left only. Everything is working



Rep: (77)
* zaharpetrovich,
found there the answer
tux-mind; it seems that only Samsung core influences.

just my device from Samsung.



Rep: (13)
* zaharpetrovich, thank you, and how to use them? Is there any code, it vstravivat in my request or what? Or where the context menu comes out with a choice of options, goals, and payload The t. E., There is what to choose?



Rep: (1)
* Dennga, Here is a video, it shows how it all works: http://www.youtube.com/watch?v=KAK1vu2WTP0



Rep: (0)
HROM911 @ 25.03.2015, 15:48*
who keeps in touch with the developer knurled him that when unpacking ruby ​​error takes on android 5.0.2

The same on 4.4.2



Rep: (77)
* kurbatos
about Lenovo's nothing he did not say only about samsungovskie core.



Rep: (0)
1.5.2 downloaded kovyrnul busybox rubi and install other modules after him. SchA'll try.



Rep: (60)
Android 4.4.4 cyanogen 11 all placed and working properly. Here's a new version.Attached filecSploit-release-1.apk(2.71 MB)



Rep: (77)
Who samsungovskoe on device (Android 4.4.4 and 5.x) turned out to install ruby ​​unsubscribe in the subject line



Rep: (4)
Is there a guide for this program? Or any instructions? And is it possible to distribute vayfay and change in your network?



Rep: (1)
What is the difference from csploit dsploit ???

Post has been editedVadimgek17 - 26.03.15, 22:11



Rep: (4)
Vadimgek17 @ 27.03.2015, 01:06*
What is the difference from csploit dsploit ???
Continuation of the popular pen-test DSploit combine.


Full version    

Help     rules

Time is now: 12/05/20, 20:48