Latest Update:

We are developing android,ios and java application for your mobile to connect with our site added with exiting features Stay tuned

Sunday 9 June 2013

DroidSheep

droid sheep
DroidSheeps main intention is to take over nearly any internet account. Using DroidSheep any user – even without technical experience – can check if his websession can be attacked or not. For these users it is hard to determine, if the data is sent using HTTPS or not this is very similar to dsploit , specially in case of using apps. DroidSheep makes it easy to Security analysis in wireless networks and capturing facebook, twitter, linkedin and other accounts.


Please notice:
DroidSheep was developed as a tool for testing the security of your accounts and is based on my Bachelor thesis with title “Session Hijacking on Android Devices”. This software is neither made for using it in public networks, nor for hijacking any other persons account.
It should only demonstrate the poor security properties network connections without encryption have.
So do not get DroidSheep to harm anybody or use it in order to gain unauthorized access to any account you do not own! Use this software only for analyzing your own security!
Preview:
droidsheep

Download free :click here
Note :*requires root

Share it Please

Unknown

"I am enough of an artist to draw freely upon my imagination. Imagination is more important than knowledge. Knowledge is limited. Imagination encircles the world." -Albert Einstein

0 comments:

Post a Comment

Copyright @ 2013 TECH MANIA. Designed by TechManiacs | Like us on FaceBook