cookie

We use cookies to improve your browsing experience. By clicking Β«Accept allΒ», you agree to the use of cookies.

avatar

Android Security & Malware

Mobile cybersecurity channel Links: https://linktr.ee/mobilehacker Contact: [email protected]

Show more
Advertising posts
39 253
Subscribers
+124 hours
-87 days
+39730 days

Data loading in progress...

Subscriber growth rate

Data loading in progress...

I have created a dedicated WhatsApp channel with focus on Mobile offensive security, tools, tutorials, red team (without malware news) Feel free to join and share: https://whatsapp.com/channel/0029VabYeVdGOj9oBPNRMk3c
Show all...
Mobile Hacker | WhatsApp Channel

Mobile Hacker WhatsApp Channel.

https://mobile-hacker.com.

1 follower

πŸ‘Ž 12🀑 5😐 5πŸ‘ 2πŸ’© 2πŸ™‰ 2πŸ‘ 1πŸ–• 1πŸ—Ώ 1
Analysis of the recent Android TangleBot malware sample https://cryptax.medium.com/untangling-android-tanglebot-38a52cd8f420
Show all...
Untangling Android/TangleBot

We dig in a malicious sample of Android/TangleBot of May 2024. TangleBot is also reported as a BankBot, although it is more an Android RAT…

πŸ–• 2
[For beginners] Introduction to Android Pentesting https://owlhacku.com/introduction-to-android-pentesting/
Show all...
πŸ† 23πŸ‘ 6πŸ₯± 3πŸ”₯ 2❀ 1πŸ₯΄ 1
Show all...
OilAlpha Malicious Applications Target Humanitarian Aid Groups Operating in Yemen | Recorded Future

Discover how OilAlpha's malicious applications are targeting humanitarian aid groups in Yemen. Learn about their tactics and how to mitigate risks.

πŸ‘ 8❀ 1
Tiny hacking gadget is equipped with infrared, WiFi, and Bluetooth and easily fits in the palm of your hand | Evil Portal https://www.mobile-hacker.com/2024/07/10/m5stickc-plus-2-running-nemo-firmware-wifi-evil-portal-attacks/
Show all...
M5StickC Plus 2 running Nemo firmware: WiFi evil portal attacks

The M5StickC Plus 2 is a compact, ESP32-based development board with built-in Wi-Fi, infrared and Bluetooth capabilities. When paired with the Nemo firmware, developed by 4x0nn, it becomes a powerful tool for high-tech pranks, wireless attacks, and creative experiments. Many times, it is compared to Flipper Zero, however it has less possibilities. In this blog, we will delve

πŸ‘ 15❀ 4
Discovered Android Surveillanceware Targeting Middle Eastern Militaries https://security.lookout.com/threat-intelligence/article/guardzoo-houthi-android-surveillanceware
Show all...
Lookout discovers Houthi surveillanceware targeting Middle Eastern Military | Threat Intel

In October 2022, Lookout researchers initially discovered a surveillanceware that is still being used to target military personnel from Middle Eastern countries

πŸ‘ 12
Kali NetHunter 101: Your Path to Mobile Ethical Hacking A list of 16 blogs on how to install and use NetHunter and its tools such as KeX, Rubber Ducky, BadUSB, BadBT, WiFi hacking, Rogue AP, WPS & Bluetooth attacks, SET, MITMf, nmap, Metasploit... https://www.mobile-hacker.com/2024/07/04/kali-nethunter-101-your-path-to-mobile-ethical-hacking/
Show all...
Kali NetHunter 101: Your Path to Mobile Ethical Hacking

This is a recap of a complete NetHunter Hacker series where I covered various aspects of Kali NetHunter providing detailed insights, tutorials, and practical examples to help you harness its capabilities to its fullest potential. Quick video introduction into NetHunter Hacker blogs and what you can expect from it is available in the video below.

πŸ”₯ 23πŸ‘ 6
The many meanings of "system app" in modern Android https://rtx.meta.security/reference/2024/07/03/Android-system-apps.html
Show all...
The many meanings of β€œsystem app” in modern Android

Not all Android apps are created equal. The Settings app on an Android device, for example, can change numerous things that no β€œnormal” app can, regardless of how many permissions that app requests. Apps with special privileges like Settings are often called β€œsystem apps.” But what makes an app a β€œsystem app”? In answering that question for ourselves, we noticed that AOSP’s resources on the subject are disparate and assume a great deal of Android internals knowledge. We wrote this post to summarize what we learned for the benefit of security researchers, app developers, and enthusiasts alike.

πŸ‘ 12❀ 1
BlueToolkit - automated Bluetooth vulnerability testing framework βœ…Can test 43 exploits βœ…Runs on rooted Android, which makes it a portable Bluetooth vulnerability scanner βœ…It already helped to find 64 new vulnerabilities in 22 products https://www.mobile-hacker.com/2024/07/02/uncover-bluetooth-vulnerabilities-with-bluetoolkit/
Show all...
Uncover Bluetooth Vulnerabilities with BlueToolkit

BlueToolkit is designed to uncover both new and old vulnerabilities in Bluetooth-enabled devices. This makes it a capable tool for vulnerability research, penetration testing, and Bluetooth hacking

πŸ‘ 32πŸ‘ 4
Transparent Tribe (aka APT 36, Operation C-Major) Android Spyware Targeting Gamers, Weapons Enthusiasts https://www.sentinelone.com/labs/capratube-remix-transparent-tribes-android-spyware-targeting-gamers-weapons-enthusiasts/
Show all...
CapraTube Remix | Transparent Tribe’s Android Spyware Targeting Gamers, Weapons Enthusiasts

SentinelLabs has identified four new CapraRAT APKs associated with suspected Pakistan state-aligned actor Transparent Tribe.

πŸ‘ 18
Choose a Different Plan

Your current plan allows analytics for only 5 channels. To get more, please choose a different plan.