cookie

Мы используем файлы cookie для улучшения сервиса. Нажав кнопку «Принять все», вы соглашаетесь с использованием cookies.

avatar

Android Security & Malware

Mobile cybersecurity channel Links: https://linktr.ee/mobilehacker Contact: [email protected]

Больше
Рекламные посты
39 259
Подписчики
-124 часа
+117 дней
+36330 дней

Загрузка данных...

Прирост подписчиков

Загрузка данных...

Jailbreaking Rabbit R1 running RabbitOS https://www.da.vidbuchanan.co.uk/blog/r1-jailbreak.html
Показать все...
👍 2
TicWatch Pro: Returning to Factory Firmware If you messed up while rooting and installing NetHunter, you can always go back to stock ROM https://www.mobile-hacker.com/2024/07/16/ticwatch-pro-returning-to-factory-firmware/
Показать все...
TicWatch Pro: Returning to Factory Firmware

In previous blog I guide you how to root TicWatch Pro and install Kali NetHunter. In this tutorial, I will lead you how to start clean by flashing default stock system ROM (factory firmware) on your TicWatch Pro smartwatches. Why? In case you end up in any trouble while flashing or rooting your TicWatch Pro

👍 7
Android & iOS mobile security cheatsheets https://github.com/justmobilesec/Android-iOS-Cheat-Sheet/
Показать все...
👍 12🔥 3👏 2 1
How to root and install NetHunter on TicWatch Pro and extend battery life https://www.mobile-hacker.com/2024/07/15/how-to-install-nethunter-on-ticwatch-pro/
Показать все...
How to install NetHunter on TicWatch Pro -

In this guide, I’ll walk you through the steps to install Kali NetHunter on TicWatch Pro smartwatches. With NetHunter, which is sometimes also called FitHunter

👍 6
I have created a dedicated WhatsApp channel with focus on Mobile offensive security, tools, tutorials, red team (without malware news) Feel free to join and share: https://whatsapp.com/channel/0029VabYeVdGOj9oBPNRMk3c
Показать все...
Mobile Hacker | WhatsApp Channel

Mobile Hacker WhatsApp Channel.

https://mobile-hacker.com.

1 follower

👎 35👍 10🤡 7😐 6🙉 4🗿 3👏 2💩 2💅 2🖕 1🤪 1
Analysis of the recent Android TangleBot malware sample https://cryptax.medium.com/untangling-android-tanglebot-38a52cd8f420
Показать все...
Untangling Android/TangleBot

We dig in a malicious sample of Android/TangleBot of May 2024. TangleBot is also reported as a BankBot, although it is more an Android RAT…

🖕 4💅 3👻 2
[For beginners] Introduction to Android Pentesting https://owlhacku.com/introduction-to-android-pentesting/
Показать все...
🏆 22👍 6🥱 4 2🥴 2🤪 2🔥 1
Показать все...
OilAlpha Malicious Applications Target Humanitarian Aid Groups Operating in Yemen | Recorded Future

Discover how OilAlpha's malicious applications are targeting humanitarian aid groups in Yemen. Learn about their tactics and how to mitigate risks.

👍 8 2
Tiny hacking gadget is equipped with infrared, WiFi, and Bluetooth and easily fits in the palm of your hand | Evil Portal https://www.mobile-hacker.com/2024/07/10/m5stickc-plus-2-running-nemo-firmware-wifi-evil-portal-attacks/
Показать все...
M5StickC Plus 2 running Nemo firmware: WiFi evil portal attacks

The M5StickC Plus 2 is a compact, ESP32-based development board with built-in Wi-Fi, infrared and Bluetooth capabilities. When paired with the Nemo firmware, developed by 4x0nn, it becomes a powerful tool for high-tech pranks, wireless attacks, and creative experiments. Many times, it is compared to Flipper Zero, however it has less possibilities. In this blog, we will delve

👍 16 4
Discovered Android Surveillanceware Targeting Middle Eastern Militaries https://security.lookout.com/threat-intelligence/article/guardzoo-houthi-android-surveillanceware
Показать все...
Lookout discovers Houthi surveillanceware targeting Middle Eastern Military | Threat Intel

In October 2022, Lookout researchers initially discovered a surveillanceware that is still being used to target military personnel from Middle Eastern countries

👍 12
Выберите другой тариф

Ваш текущий тарифный план позволяет посмотреть аналитику только 5 каналов. Чтобы получить больше, выберите другой план.