Stryker: Pentest application for Android!

The Stryker is one next generation app for Android phones and is open source.

It will help you test the networks that are within your reach as well as the devices within them for vulnerabilities without the need for special skills and knowledge.

Its functions are all automated. Finally, you can add your own exploits since the application is user extensible. Necessary condition, h your to be root.

 

strykerlow

Specifications

  • Interactive UI
  • WiFi Attacks
  • Local network
  • Smart
  • Hub
  • Customizable

Application snapshots

20220121 153326 20220121 153412

Videos:

 

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.086 registrants.
Stryker, pentest, android, iguru

Written by Anastasis Vasileiadis

Translations are like women. When they are beautiful they are not faithful and when they are faithful they are not beautiful.

2 Comments

Leave a Reply

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).