Survey Collection Mobile Hacking App And Detection Method

1y ago
8 Views
1 Downloads
648.68 KB
5 Pages
Last View : 1d ago
Last Download : 3m ago
Upload by : Rosemary Rios
Transcription

International Journal of Trend in Research and Development, Volume 7(1), ISSN: 2394-9333www.ijtrd.comSurvey Collection Mobile Hacking App AndDetection MethodDr. M. IndhumathiAssistant Professor, Department of Computer Science, Joseph Arts and Science College, Tirunavalur,Tamilnadu, IndiaAbstract— Nowadays people are eagerly waiting to peep intothe others personal details, it’s all about curiosity, passivenessor steeling the data. This may be for creating fun or sometimesin order to protect them from the different set of obstacles.With the help of the latest technology one can able to easilyhack up the others phone but also it is not as easy as possible.The use of Smart phones has become very popular around theglobe in this digital area and in recent days its user's numberhas increased at indefinite level, as everyone rush to explorethe digital world. The people are switching towards Smartphones in order to access many applications such as financial,business, educational and social .This paper describes thevulnerabilities found in Android based Smart phones and alsodescribes the attacks like privilege escalation, privacy attackand other threats which are associated with these particulardevices. In last section we discuss the possiblecountermeasure against the attacks and threats due to that, theAndroid Smart phones become vulnerable.The MxSpy application stays topper in hacking someone’sphone. It is extreme popular app that had been widely used inthe United States. It would offer you more than 30 differentfeatures which makes you to achieve your goal. By using thisyou can hack up someone’s smart phone easily. When youinstalled this application in the targeted device then throughthat sure you can start hack someone phoneTwo-Factor AuthenticationTwo-factor authentication via WhatsApp Security Settings.With the end-to-end encryption and two-factor.Cyclonis PassFor example, you can use Cyclonis Password Generator.Cyclonis is a free password manager tool, and it comes with anumber of features that can make your life easier. It cangenerate a strong password.Keywords- SPY APP, Free Tool, Security PasswordI. INTRODUCTIONFig 3.WhatsAPP HackingFirst, if you suspect that someone hacked your WhatsAppaccount, you might want to remove the app, and then reinstallit several times. Some security experts say that reinstalling theapp at different times of the day would also stop theWhatsApp hack from causing you more trouble. Removingand reinstalling the application is burdensomeFig 1. Mx Spy Way Root AppNEXSPY AppSCAN APP 1 SYSAdd the ID to your Computer connect the scan AppFig 2.Hacking CodingIJTRD Jan –Feb 2020Available Online@www.ijtrd.comID1- 123567891@## @ID2-1474426788 #@SCAN APP2 SYSFile transfer process stopSetting-Additional SettingLong Input-KeyboardDictionary-delete lean words board2055-Enter the passwordSwitch key Board-Clear typing dataApp Play store-download the AppVictims Account Successfuly1

International Journal of Trend in Research and Development, Volume 7(1), ISSN: 2394-9333www.ijtrd.comFig 4.Nex SpySTEP 1Nex app-Setting-Account SettingDetails of AccountRemove(Yes)STEP 2Remove AccountingSetting-Account SettingManaging AccountMy AccountRemove AccountFig 6. Verify Enable threat scanII. APP SETTINGANDRORATMyJio AppSign In to MyJioTap on 'Settings icon' from the MenuSelect 'Manage Accounts' optionTap on the 'Remove' icon to remove the respective linkedaccountManaging Account SettingLogin into the My Jio app .Go to Settings Manage Accounts .All your accounts will be displayed there together in a list .Tap on the delete icon/trash bin icon to remove the accountadn after the confirmation it will be removed.Password SettingGo to settings device settings manage device and removeany devices shown hereChange your passwordEmail at care@jio.com to log you out of all devices.Fig 5. Identify the Unknown SourcesIJTRD Jan –Feb 2020Available Online@www.ijtrd.com2

International Journal of Trend in Research and Development, Volume 7(1), ISSN: 2394-9333www.ijtrd.comIII SPYWARE DETECTOR - ANTI SPY PRIVACYSCANNERTeamViewer for AndroidRemotely control computers as well as transfer files to andfrom the remote computer. For commercial use, pleaseobserve these licensing notes.Install TeamViewer QuickSupport on your mobile device toenable Windows, Mac, and Linux computers to connect toyour Android, Windows 10 Mobile, or iOS device to provideyou with assistance.Fig 7.Screat PasswordThe child involved can be your son or daughter. The majordilemma in this aspect is that children tend to become scaredand hide their SMS’ from their parents.A tracking app would allow you to retrieve, check and readtext messages of one another, thereby saving your kids, wifeor husband from the trauma of going through the experienceverballySpyicSpyic is the answer to all your questions (and mine). It is anAndroid hacking tool that gives you complete control over thetarget device REMOTELY.Fig 9. Sensing Remote Hacking DeviceHP-613056Fig 8.KiK Manager5DB Data MydataApp-linkMy Idea(Port NumberCommend dump callingIMEI NumberSetting Accessible unknown sourceZeal spy-Aclmslation-EnablePass-## @@@-6 hoursCall Log EnableCocospyCocospy is an awesome Android mobile hacking tool that canwork from any Android mobile phone.You can use yourmobile phone to view what the other person is up to. You willget every bit of information about the target device, frompictures to messages to call records.With Cocospy.Android hacking will feel like a piece of cake. You don’t evenneed to have any technical knowledge of hacking at all!Prefer No Root over Root:If an app can hack an Android phone without rooting it,always go for it.While rooting makes hacking an Android phone easy, it alsocompromises its security and yours. The data can be leaked tothird-party sources. Also, the app can download manyother virus-infected apps on the phone.Rooting any phone can also make it prone to anonymoushackers who can then exploit the device.Fig 10.Spyware Root virus appSCANNING PROCESSA monitoring app must be detectable on the target device.Many wonder if it is possible to detect a spy app on Androiddevices. Yes, there are some signs, which mean that you'vegot spying software installed on your device.Click on the “Tools” option, and then head to “FullVirus Scan.” When the scan is complete, it will display areport so you can see how your phone is doing and if it hasIJTRD Jan –Feb 2020Available Online@www.ijtrd.com3

International Journal of Trend in Research and Development, Volume 7(1), ISSN: 2394-9333www.ijtrd.comdetected any spyware in your cell phone. Use the app everytime you download a file from the Internet or install anew Android appReferences[1][2]Android DummperAndroDumpper is an application that you can use to find out ifyour access point is vulnerable to WPS protocol. As usual, theapplication lets you carry out this check on any network, butit's recommended to use it exclusively on your own.[3][4][5][6][7][8][9][10][11]Fig 11.Dumpper ReaderTo use the application correctly, you'll need to have a rooteddevice and the app Busybox installed. Even if this is not thecase, you can still use the application, but the check withoutrooted privileges AndroDumpper is an application with somereally interesting features. Not only does it let you verify thesecurity of your point of access, but it also lets you see all thepasswords for all the WiFi networks that you have connectedto from that Android device.[12][13][14][15]CONCLUSIONHacking has both its benefits and risks. Hackers are verydiverse. They may bankrupt a company or may protect thedata, increasing the revenues for the company. The battlebetween the ethical or white hat hackers and the malicious orblack hat hackers is a long war, which has no end[16]In this work, at first, we discussed the current authenticationproblems, data protection and privacy problems. Weinvestigated the vulnerabilities in smartphones and attacks thatcan occur in smartphones. Secondly, we have characterizedidentified attacks in contradiction of smartphones,concentrating on why attacks occur and what are their effectson smartphones. Finally, we have studied existing securityresults to prevent smartphones from infections, malicious codesand intruder’s attacks.[18]IJTRD Jan –Feb 2020Available Online@www.ijtrd.com[17][19][20]Gupta, A. (2014, March). Learning Pentesting forAndroid Devices (1st ed.).Packtpub. (2015). Practical Mobile 81783288311/pref05Casey, E., 2011, Digital evidence and computer crime:Forensic science, computers, and the internet,Academic pressBommisetty, S., Tamma, R., & Mahalik, H. (2014,July). Practical Mobile Forensics (1st ed.).Birmingham, UK: Packt Publishing.Ballano, M. (2014, August 11). Mobile Attacks:Cybercriminals' New Cash Cow. Retrieved March mobileattacks-cybercriminals-new-cash-cowChell, D., Erasmus, T., Colley, S., & Whitehouse, O.(2015). The Mobile Application Hacker's Handbook.Lessard, J., & Kessler, G. (2010, September). AndroidForensics: Simplifying Cell Phone Examinations. InSmall Scale Digital Device Forensics Journal, vol. 4,no. 1.Kaspersky. (2014, October). Mobile Cyber rthreats-web.pdfHoog, A. (2011). Android Forensics Investigation,Analysis and Mobile Security for Google Android.Wikipedia. (2015). WhatsApp. Retrieved March 06,2016, fromhttps://en.wikipedia.org/wiki/WhatsApp Buchanan, I.(2015, September 9). 200 million Whatsapp usersopen to attack. Retrieved MarchGlobal Positioning System. (2007, January 11).Countermeasures against GPS trackers. gainst-gps-trackers/Statista. (2015). Number of monthly active WhatsAppusers worldwide from April 2013 to September 2015(in millions). Retrieved March 06, 2016, er-ofmonthly-active-whatsapp-users/TechAdvisor. (2011, September 12). WhatsAppAndroid app review. Retrieved March 06, 2016, etapps/whatsapp-android-app-review-3302802/The FORGE. (2015). Whatsapp: Overview. press.com/whatsappoverview/Wikipedia. (2015). Global Positioning dia.org/wiki/Global Positioning SystemDevelopers. (2015). Location Strategies. .com/guide/topics/location/strategies.htmlWu, X., & Li, X. (2013, October). Hack androidapplication and defense. In Computer Science andNetwork Technology (ICCSNT),2013 3rdInternational Conference on (pp. 676-680). IEEE.4

International Journal of Trend in Research and Development, Volume 7(1), ISSN: 2394-9333www.ijtrd.comIJTRD Jan –Feb 2020Available Online@www.ijtrd.com5

Hacking has both its benefits and risks. Hackers are very diverse. They may bankrupt a company or may protect the data, increasing the revenues for the company. The battle between the ethical or white hat hackers and the malicious or black hat hackers is a long war, which has no end

Related Documents:

Hacking Concepts 1.10 What is Hacking? 1.11Who is a Hacker? 1.12 Hacker Classes 1.13 Hacking Phases o Reconnaissance o Scanning o Gaining Access o Maintaining Access o Clearing Tracks Ethical Hacking Concepts 1.14 What is Ethical Hacking? 1.15 Why Ethical Hacking is Necessary 1.16 Scope and Limitations of Ethical Hacking

Chapter 7 Passwords In This Chapter Identifying password vulnerabilities Examining password-hacking tools and techniques Hacking operating system passwords Hacking password-protected files Protecting your systems from password hacking P assword hacking is one of the easiest and most common ways attack-ers obtain unauthorized network, computer, or application access.

Hacking The Wild: Desert Island Castaway Survival Series Marathon Hacking The Wild: Escape from Death Valley Hacking The Wild: Deadly Glacier Hacking The Wild: Alaskan Ice Forest Hacking The Wild: Black Bayou, The Hacking The Wild: Desert Island Castaway

Chapter 7 Passwords In This Chapter Identifying password vulnerabilities Examining password-hacking tools and techniques Hacking operating system passwords Hacking password-protected files Protecting your systems from password hacking P assword hacking is one of the easiest and most common ways attack-ers obtain unauthorized network, computer, or application access.

private sectors is ethical hacking. Hacking and Ethical Hacking Ethical hacking can be conceptualized through three disciplinary perspectives: ethical, technical, and management. First, from a broad sociocultural perspective, ethical hacking can be understood on ethical terms, by the intentions of hackers. In a broad brush, ethical

70% of iOS apps have been hacked The research also reveals a growing trend of financial app hacking Android app hacking increased from 76% to 95%, from 2013 to 2014 iOS app hacking increased from 36% to 70%, from 2013 to 2014 State of Mobile App Security

Hacking Opportunities 49 Summary 49 Chapter 3 Hacking LEGO I: Connections 51 Mindstorms Wires Explained 51 Inside the Mindstorms Wire 52 Hacking Mindstorms Wires 53 Exploring Wireless Options 56 Infrared Sensor and Beacon 56 Bluetooth 57 Hacking Wireless 58 Summary 62 Chapter 4 Project: Remote-Controlled Crane 63 Parts List 64 Building the Crane 65

CEHv11 Change Summary 1. The Module 18: IoT and OT Hacking is a completely modified module in CEHv11 which inclues OT hacking (OT concepts, attacks, hacking methodology, hacking tools, and countermeasures) 2. The Module 19: Cloud Computing is a completely modified module in CEHv11 which