Ankit Gogari Hacking Blog: Android

Android

Samsung Firmwares

We are now introducing firmware to most popular Samsung devices.
The firmware are as it is,official.The links of most stable version are posted.The firmware will work irrespective of region and country.And this does not void your warranty.



You can also receive update via Kies but why wait..??



here's the guide for installing the firmware manually:



  1. Make sure you have installed the suitable drivers on your PC, if not you can install the Samsung KIES app  and install the drivers.
  2. Download the Official package file of your device from links below.
  3. Download the ODIN app.
  4. Extract the downloaded archive pack file on your PC desktop.
  5. Now, extract, install and open Odin app.
  6. Next, power off the Samsung Galaxy Device.
  7. Boot it into Download Mode; for most devices,for completing this operation you have to press and keep holding Power, Volume Down and Menu buttons simultaneously(It may vary for some devices..google it for your device if it does not work)
  8. Now, connect your Android device to the PC, using its USB cable.
  9. Look at the ODIN interface and make sure that the “added” message will be showed and the ID:COM together with the port number will be yellow or blue.
  10. In case ODIN doesn’t display in its interface the above elements, you will have to reinstall the suitable drivers once again, and after that to repeat all the guide steps from the beginning.
  11. Now, if the ODIN works as we explained at the step 9, from the ODIN app you need to select the ‘PDA’ option.
  12. Browse and pick the extracted firmware file.
  13. Important: Make sure the RE0partition box in the ODIN interface must be unchecked. Don’t make any other changes in the ODIN interface.
  14. Now, when you are ready to start the updating process click on “Start” button from ODIN.
  15. After the flashing process is done, the ODIN will display the “pass” message.
  16. Disconnect the smartphone from the PC.
Troubleshooting and tips to solve the problems that can appear during the installation process:
IF the Odin application gets stuck or frozen you have to do:
  • Firstly, you need to close Odin app.
  • Disconnect the Samsung Device from the PC
  •  When the smartphone has been disconnected force to restart it.
  • Now, you have to reinstall the proper drivers on the computer once more.
  • Open Odin app.
  • Boot the Android device into download mode.
  • Connect the device to computer using its USB cord.
  • Repeat the step by step guide from the beginning.
If your smartphone gets stuck or is entering in a boot loop then you have to do:
  • Firstly, force to reboot it into recovery mode, to do that you have to press on Power + Volume Up + Menu buttons simultaneous.
  • In the recovery Mode selects “wipe data factory reset” and followed by “wipe cache partition”.
  • After you wipe cache partition select “+++go back+++” and from the main Recovery Mode Menu select “reboot system now”.
That’s all you need to do in order successfully update your Samsung Device.
Note:Installing update manually is a risky process and there's a chance of getting your device bricked.Tech-K-now blog or its administrators are not responsible for any breakdowns or if your device does not respond in or after the process.


List of Samsung devices:


Once downloaded, the extension is to be added to your Google Chrome Extensions. To do so, follow these steps.
  • Go to the ‘Tools’ menu of your Chrome and select ‘Extensions’.
  • Locate the file you just downloaded (with extension ‘.crx’)
  • Now drag the file to your Extensions page.
  • For confirmation look for a small Play Store icon on your address bar
To configure the APK Downloader extension for your android device
  • Select the ‘options’ button on the menu
  • Enter the Gmail ID (the one required for Play Store)
  • Enter your password and device ID of your android device


For those of you who don’t know where to get device ID of your android device
  • Dial  “*#*#8255#*#*” from your android phone
If you are using an android tablet
  • Go to Google Play Store
  • Download ‘Device ID’
Device ID

Device ID will get your device ID for you.

Getting APK of an app is simple, just locate the app you want (on Play Store) and clicking on the APK icon on your address bar will get you your precious APK for that app. Another good thing about APK package is that it makes app sharing simple, now you can share an app with your friends by simply transferring the package to their device.

APK Icon

The APK and APK Downloader will make your life a lot easier if you face problems in installing your favorite apps due to connectivity issues or if you like to share your favorite apps with your friends.

Did you find this post useful? Did you have any problems? For any query, please ask in the comments section below. Cheers :)




Android Tools:

Hack Code:
The hacker's Toolbox is an application for penetration tester, Ethical hackers, IT administrator and Cyber security professional to perform different tasks like reconnaissance, scanning performing exploits etc.  
Download



AVD Clone:
 Clone an Android Virtual Device for easy distribution through the Android SDK Manager. You can create an AVD preinstalled with the apps and settings you need, and distribute it to others by having them point their Android SDK Manager to your repository.
  Tool made by Security Compass. Download


APKInspector
 : The goal of this project is to aide analysts and reverse engineers to visualize compiled Android packages and their corresponding DEX code. APKInspector provides both analysis functions and graphic features for the users to gain deep insight into the malicious appsDownload


Burp Suite:  It is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing
Download


Androguard:   Create your own static analysis tool,; Analysis a bunch of android apps,; Analysis . Open source database of android malware.
Download 



Android Framework for Exploitation :
Smartphone Pentest Framework: Rather this tool allows you to assess the security of the smartphones in your environment in the manner you’ve come to expect with modern penetration testing tools.
Download


Android Network Toolkit (ANTI) 


This app is capable of mapping your network, scanning for vulnerable devices or configuration issues. It is for use by the amateur security enthusiast home user to the professional penetration tester, ANTI provides many other useful features such as:
easy connection to open ports, visual sniffing (URLs & Cookies) and - establishing
MiTM attacks (using predefined and user-defined filters), Server Side / Client Side Exploits, Password cracker to determine password’s safety level, Replace Image as
visual in demos and Denial of Service attacks. All this is packed into a very user-friendly and intuitive Android app (and soon to be released iOS app).

Download

->ANONdroid v. 00.00.008 : JonDonym proxy client for Android 



ANONdroid is a client application for the AN.ON anonymisation service. This service allows a user to browse the Web anonymously.

ANONdroid acts as a proxy for your internet applications and will forward the traffic
of your internet applications encrypted to the mix cascades.

ANONdroid uses the core libraries of JonDo with a smartphone compatible GUI.

Download

Am I Hacker Proof

Am I Hacker Proof scans your network, computer or website from the outside as a hacker would, looking for vulnerabilities. Once it finds the vulnerabilities, it will email or text you
 letting you know how many vulnerabilities you have. In addition, in the paid version you can check to see if your voicemail on your cell phone is hacker proof.

This App does not use any resources on your phone. Once you start a scan you will be 
notified via email or text your scan started. When your scan is completed you will be notified again that your scan is complete.

Am I Hacker Proof includes these services for free:
- Choose from three types of scans: A “Quick” scan (up to four hours), a “Complete” scan
 (can take up to four days to complete), and a Web site scan (searches for vulnerabilities in certain types of Web sites; currently supports WordPress Web sites).

- You can perform a scan on any Web or IP address.

- You can scan up to 10 times a month.

- Built- in tools – Ping, Traceroute, Whois, ISP/E-mail Service Providers database and real
 time cyber security news feeds.
- Your reports are saved in a PDF file that you can read on your device or forward to any email address you like.

- Your account on your device works on the website www.AmIHackerProof.com so you can have access to more applications.

-> Voicemail Hacking.


- Built-in tools – Ping, Traceroute, Whois, ISP/E-mail Service Providers database and real time cyber security news feeds.

- Search through the scans you performed by address, time, number of vulnerabilities, or status.

- You get an email and text message letting you know the number of vulnerabilities found on that IP address or website.

Download


Andro Rat
AndroRat is a remote administration Android tool.
you can bind this spyware tool with the other android application and ask the victim to download this app.  It can read all messages, contacts, records and acall without knowing of the user.
Download


Droid Pentest: Its help you to find all android apps for penetration testing and hacking so you can make complete penetration test platform . This Tool developed by Nikhalesh Singh.
Download


Android SDK: A software development kit that enables developers to create applications for the Android platform. The Android SDK includes sample projects with source code.
Download


DroidBox: Its developed to offer dynamic analysis of Android applications. The following information is shown in the results, generated when analysis is ended:
•    Hashes for the analyzed package
•    Incoming/outgoing network data
•    File read and write operations
•    Started services and loaded classes through DexClassLoader
•    Information leaks via the network, file and SMS
•    Circumvented permissions
•    Cryptography operations performed using Android API
•    Listing broadcast receivers
•    Sent SMS and phone calls
Additionally, two images are generated visualizing the behavior of the package. One showing the temporal order of the operations and the other one being a treemap that can be used to check similarity between analyzed packages.
Download


Dex2jar: dex2jar is a lightweight package that provide you with four components in order to work with .dex and java .class files. dex-reader is designed to read the Dalvik Executable (.dex/.odex) format. It has a light weight API similar with ASM.
Download


Jd-gui: JD-GUI is a standalone graphical utility that displays Java source codes of “.class” files. You can browse the reconstructed source code with the JD-GUI for instant access to methods and fields.
Download

Wifi Protector - Protect Your Android From Wi-Fi Sniffing Attacks
 The only app that is able to countermeasure "Man In The Middle" attacks on    Android  platform - Wifi Protector. No other app provides this type of high network security. Protects your phone from tools like FaceNiff, Cain & Abel, ANTI, Ettercap, DroidSheep,  
NetCut,and all others that try to hijack your session via "Man In The Middle" through ARP spoofing / ARP poisoning.

YouTube Video


Download

-> Free Avast Antivirus For Android Security

  Full-featured Antivirus and Anti-Theft security for your Android phone.
   By using Avast Mobile Security in your Android phone, your cell phone will be                         protected  by virus, threat, hacker, even it’s able to minimize your loss if your Android       cell phone is stolen. The antivirus component supports real-time protection and                    automatic updates. Updates can be configured to only be downloaded over certain
  types  of connections and the interface can be protected with a password.
Protect personal data with automatic virus scans and infected-URL alerts. Stop hackers by adding a firewall (rooted phones). Control anti-theft features with remote SMS commands for: history wipe, phone lock, siren activation, GPS tracking, audio monitoring, and many other useful tools.
  Call and SMS filtering can help device owners block annoying advertising calls or spam   text messages. Users can define groups of phone numbers and configure the blocking intervals for them.The firewall component is only available for rooted devices because it requires special system-level access to enforce its rules. Device owners can use it to block individual applications from accessing the Internet over certain types of connections.

  Video:

Download

Wi-Fi Key Recovery

 ->You need root to use this application.
 ->You need to have connected to the network in the past.
 -> This app cannot "hack" into an unknown/new network.

Have you ever forgotten the password of your home WiFi network, or the one you setup for your parents a few months back?

This application will help you recover the password of a wireless network you have connected to with your device in the past.

You can then either tap on an entry to copy it, or export the list to SD, or share it using the standard Android sharing facilities.

  It does not crack the network, or use the MAC/SSID address to deduce the password. It    simply reads it from the device itself. 

Download


1 comment:

  1. Amazing blog! I really like the way you explained such information about this post with us. And blog is really helpful for us this website
    androrat-crack/

    ReplyDelete

Thank your your Comment replay as Soon as Possible

Adsense add end