rooshvforum.network is a fully functional forum: you can search, register, post new threads etc...
Old accounts are inaccessible: register a new one, or recover it when possible. x


Essential android tools for modern players and alphas

Essential android tools for modern players and alphas

Quote: (12-08-2013 12:54 AM)houston Wrote:  

So I have to use Orweb browser if I don't root? Damn. Any add ons for Opera to keep it more secrure? Or to keep ads gone? I'm not gonna root.

Either Orwerb, or Firefox + Proxy Mobile addon, or you can try following this guide for Opera. You can open this page in any browser to check if you're using Tor. For ads, you can use Firefox, then search for addons in the app, and find AdBlock Edge (or AdBlock Pro if you can't find Edge), but this will only work in Firefox - other apps will still show ads.

Check out my thread Essential android tools for modern players and alphas to find out how to make your android phone your wingman, or click here and scroll down if you only need to root it.


Want sound that puts iPods and iPhones to shame? I got you covered!
Reply

Essential android tools for modern players and alphas

I don't get how this would kill facebook in a bar for example. Most bars dont have wifi so people are not going to be connected to wifi while they are in the bar, making none of this stuff work. Most people's phones doesn't connect automatically to random unlocked wifi networks either.
Reply

Essential android tools for modern players and alphas

Quote: (12-08-2013 02:47 AM)malc Wrote:  

I don't get how this would kill facebook in a bar for example. Most bars dont have wifi so people are not going to be connected to wifi while they are in the bar, making none of this stuff work. Most people's phones doesn't connect automatically to random unlocked wifi networks either.

Here bars either have neighbours bars wifi or have their own wifi, and getting the password is as easy as asking the bartender for it, and after a while you phone remembers all the wifi passwords.

Check out my thread Essential android tools for modern players and alphas to find out how to make your android phone your wingman, or click here and scroll down if you only need to root it.


Want sound that puts iPods and iPhones to shame? I got you covered!
Reply

Essential android tools for modern players and alphas

So far the tools in this thread have been mostly for rooted phones, but for those of you who can't or won't root but still want player lifestyle security, there's a great free secret voice recorder app which can record in background (including when the screen's off). Just add a widget to your home screen and press it, this will be your on/off buton for recording. You can:

- select which icons and text to appear when not recording (you can even make them transparent so no one will see any icons or notifications),
- record when you receive a certain SMS,
- schedule when to record,
- how long to record if you forget to turn it off
- password-protect the recordings so no-one can find them
- select limit in megabytes so it doesn't take up your whole storage (just make sure to select which ones should be kept by opening the app, long-pressing which recordings should be kept and selecting save permanently so they don't get deleted when the limit is reached)
etc...

The only difference between paid and free versions is the 60-minute limit per recording, use google if you need the full version

Here's an example on my phone:

Not recording
[Image: Tn6MN8Q.png]
[Image: z6PBz4H.png]

Recording
[Image: uBNzku1.png]
[Image: BhEAVOt.png]

-------------------------------------------

Before attempting the methods below, install Framaroot and try all the methods (make sure to select SuperSU, not Superuser) - this is 100% safe, if it doesn't work nothing will happen and that's it - this CAN'T brick your phone.
If you aren't lucky with Framaroot, first go to settings->developer options and make sure USB Debugging is ticked and connect it to your PC using a normal USB cable (if problems with drivers on your PC appear then download drivers for your phone or use this universal ADB installer; if there aren't any developer options at all, go to settings->about phone and tap the build number constantly until a notification appears that you've unlocked the developer options) - after all that's done you'll have to root manually using these new root methods - these are supposedly "safe" (by safe, I mean they shouldn't reset your phone to factory settings, except the special mode, which will reset your phone but the probability is high the rollback feature will restore your phone so you wouldn't notice it was reset), but use common sense and create a backup of your contacts, SMS's and internal memory anyway.
If those two methods didn't work, and you have a Samsung, LG or Nexus, go here - phones that have "Odin" (all Samsung androids and some Nexuses) will NOT be wiped (if your bootloader is locked, like Nexuses, you MUST unlock your bootloader, otherwise it will probably brick your device; unlocking the bootloader WILL reset your phone and void your warranty unless you re-lock it - blame the manufacturers for locking the bootloader) - I have personally used this method on my Galaxy S3 and it works 100% without touching anything. "Fastboot" phones are hit-and-miss - the method WILL work, but make sure to read if it will reset or not.
If you get stuck, and you've TRIED all the methods (first framaroot since it's 100% safe, then these two methods, or something went wrong), shoot me a PM - I may be able to help you.
Finally, make sure to read the two links above carefully - if you follow the instructions carefully there's absolutely no chance of something going wrong.

Check out my thread Essential android tools for modern players and alphas to find out how to make your android phone your wingman, or click here and scroll down if you only need to root it.


Want sound that puts iPods and iPhones to shame? I got you covered!
Reply

Essential android tools for modern players and alphas

You may be wondering about the CF-Root method above: how do I know if my bootloader is locked or unlocked?
Simple, do a google search for your phone's manufacturer label or model name - just take out the battery and note the model name; Galaxy S3 International is marked as GT-I9300, Galaxy S4 octa-core is GT-I9500, S4 quad-core is GT-I9505...
Next, do a google search like this: (model name) unlock bootloader.
First 3 links will contain info if it's locked or not - for Galaxy S3 the bootloader is unlocked for all version, except the verizon one.
If you find out it's locked, and the first search didn't contain info on how to unlock it, do a google search like this: (manufacturer) unlock bootloader.

I'll help you a bit:
If you have a Samsung phone that's made in 2011 or later, and isn't branded by a carrier, it's most likely unlocked so there will be no system reset.
If you have a Nexus, go here.
HTC phones go here.

Now comes the reality check: unlocking bootloader will most likely reset your phone to factory settings, so backup everything important, and your warranty will be void. If you want your warranty back, you can relock the bootloader and remove root and they won't figure out you tampered with the phone. For Samsung phones after 2011 (basically, Samsung phones released after Galaxy S2, including the S2), install and run this app so Samsung won't know you tampered with the phone - you only need to run it once every time you use Odin to flash non-Samsung files and any sign of tampering is gone (like when you install a new rom or use CF-Root) - to restore the phone to original "unmodified" state (not reset), simply flash the original firmware (if you've installed a custom ROM or system), run Triangle away from the link above and disable Superuser access in SuperSU when the phone turns on.
If your phone is pre-S2, you don't need to worry - there probably isn't any sign of tampering. Run the app if you're concerned about it - if it recognizes your phone then there's a flash counter which Samsung uses to check how many times you've flashed unofficial software, and you can use the app to reset that counter.
Tampering is only relevant if you need to take the phone to be serviced by an official store; since any software-related problem can be solved using fastboot (non-Samsung phones), Odin (Samsung phones) or factory reset, you shouldn't really worry about it.

CF-Root is a last resort 100% working root for phones with locked bootloaders - only use it if another root method failed or you already planned to reset the phone. Those of you with unlocked bootloaders can go ahead and install CF-Root without worrying about system reset.
If you run into any issues, feel free to shoot me a PM and I'll see what I can do.

Check out my thread Essential android tools for modern players and alphas to find out how to make your android phone your wingman, or click here and scroll down if you only need to root it.


Want sound that puts iPods and iPhones to shame? I got you covered!
Reply

Essential android tools for modern players and alphas

I just found something called Kingo Android Root - this one is supposed to be "safe", but this is the first time I found this app; it's auto-root so you just click the button and follow the instructions.
For locked HTC bootloaders, go here and download the bootloader unlock, while for Sony go here and do the same.
You can see the list of supported devices on this page.
Even though this SHOULD unlock your bootloader and root it without system reset (yeah, I'm not too sure about "safe" bootloader unlock, but I may be wrong), as usual, back everything up first since I've never personally used this method; this page says it's safe, but PM me if there's anything wrong and I'll see what I can do.
If this one fails try SRSRoot - it's easy and it doesn't brick your phone (I've already tried it on 7-8 phones) but it has a low success rate (only one out of 7-8 phones successfully rooted); on the upside, if it can't root, then it won't brick your phone.
The SRSRoot method (and I suspect the Kingo as well) will take some time - up to 15-20 minutes - so have some patience; it's not as quick and successful as the methods above, but, they're are the safest and easiest rooting methods available; like Framaroot but way slower.
If you're unsure if the methods worked or not, download Root Checker from Google Play and run it - it will tell you if you're rooted for sure.

Edit: I forgot to write (dunno why) that OTA upgrades (over wifi/3G/4G) will remove root, as will flashing via odin if you install new firmware. To protect root over OTA, install any of these root keepers and they will re-root when you do OTA upgrade - now you'll have permanent root!
There's always an option to install custom ROM's - these are always rooted so you don't need to worry about root, and are faster, slimmer, give more battery, much faster system upgrades (while the rest of the world is stuck with android 4.1.2/4.2.2, there are already custom ROM's with 4.4.2, the cutting edge android only available officially on the newest Nexus), no carrier branding of any kind at all... You get a clean slim system which you can customize however you want. The dowside is you'll have to do a complete system reset before installing one of these - I did it for my S3 (ArchiDroid with 4.4.2 android) and now it's faster than ever with a very long battery time - the charge lasts for more than a day with constant listening to music. If you're interested, you can send a PM and I'll guide you.

Check out my thread Essential android tools for modern players and alphas to find out how to make your android phone your wingman, or click here and scroll down if you only need to root it.


Want sound that puts iPods and iPhones to shame? I got you covered!
Reply

Essential android tools for modern players and alphas

Anything i can do with/to iPhones

valhalla
Reply

Essential android tools for modern players and alphas

Quote: (01-14-2014 05:23 AM)Valhalla Wrote:  

Anything i can do with/to iPhones

I don't have an iPhone, so I don't know much about it. If you're referring to rooting, you can do something similar (but not nearly as powerful): it's called jailbreaking and you can use Cydia to install stuff like bluetooth file sending (lol), change theme or play normal mp3's...
About the tools, again, I don't know much about iPhones so I can't help you much with it...

Check out my thread Essential android tools for modern players and alphas to find out how to make your android phone your wingman, or click here and scroll down if you only need to root it.


Want sound that puts iPods and iPhones to shame? I got you covered!
Reply

Essential android tools for modern players and alphas

Quote: (09-30-2013 08:23 AM)mental Wrote:  

Update 2: I've finally borrowed a friend's android and found out that SSLStrip-dSploit combination works! If he's already logged in there's nothing you can do but if he's logging in using any browser it records the password. Dunno about iPhone or Nokia's but it probably works.

How do you use the combination? I tried SSLStrip and then dSploit but dSploit said the transparent port is taken by another application. I changed the port and turned on the password sniffer. Is that the correct process?
Reply

Essential android tools for modern players and alphas

Quote: (01-14-2014 08:20 AM)funkyzeit Wrote:  

Quote: (09-30-2013 08:23 AM)mental Wrote:  

Update 2: I've finally borrowed a friend's android and found out that SSLStrip-dSploit combination works! If he's already logged in there's nothing you can do but if he's logging in using any browser it records the password. Dunno about iPhone or Nokia's but it probably works.

How do you use the combination? I tried SSLStrip and then dSploit but dSploit said the transparent port is taken by another application. I changed the port and turned on the password sniffer. Is that the correct process?

Make sure to run SSLStrip or FaceNiff BEFORE even starting dSploit. If port is taken, close dSploit and that app immediately and try again. On every phone I've tested it works like that.
If again port is taken, then changing the port, like you did, should make it work - test it on your network and see... If nothing happens then use just FaceNiff - it will find the passwords and save the sessions, but it won't save the passwords, so write them down or take a screenshot - dSploit will save the sniffed passwords when you stop and start sniffing again (don't worry, port won't be taken), so that's why I recommend the dSploit combination.

Check out my thread Essential android tools for modern players and alphas to find out how to make your android phone your wingman, or click here and scroll down if you only need to root it.


Want sound that puts iPods and iPhones to shame? I got you covered!
Reply

Essential android tools for modern players and alphas

I've been searching for some time for tools that would protect against dSploit and other tools from this thread 100% of the time, while being easy to set up for non-tech users, and I've found a solution for both computers and androids. I've tested them for some time to ensure they work and now I've got something simple to set up, but yet it works and, fortunately, not a lot of people have figured out so you should still be pretty sure the tools will work.

Computers
This will work on Windows, Mac and any other OS.
Just google this: (company) firewall arp protection
The first link will tell you what to set up to protect yourself.
For example, this is for Comodo, this is for ZoneAlarm...

Android
For android it's even easier. Just install Wifi Protector, set it up, and forget about it - it runs automatically at boot, stays in the background, and the only time you notice is when an attack occurs.
Next, you should root - it will detect attacks without root, but it's not nearly as secure as with root as they could still get your passwords unless you disconnect. With root, you can stay connected to the WiFi and you'll still be secure.
Finally, open it, press menu, press settings and set them like this:

Auto Start: checked.

Force Start at boot: this depends. It should work without this; to test if you need this, first put all settings like below, keep your WiFi on, and restart the phone. After it starts, don't open the app. Try using dSploit on another phone against your phone. If dSploit, or any other tool, works against your phone, you need this checked. If dSploit can't get your password, kill your connection, or anything else, then leave this unchecked. Most phones don't need this checked, especially if your android version is over 4.0.

Notification settings: you can set this however you want, since it doesn't affect the protection at all.

Immunity (ROOT): if you have root, check this and no attacks will work.

Disable Wi-Fi on attack: if you're paranoid or don't have root, this will automatically disconnect you from Wi-Fi when it detects an attack - you don't really need this if you checked Immunity above.

Analyze 802.11 BSSID: keep checked - this will waste a bit more battery, but it will also ensure no stealthy ARP attacks will work.

BSSID analysis level: deep will detect any attack with the least amount of false positives. Extreme is only if you're a terrorist and are running from the FBI and NSA, since this is very likely to detect legitimate packets as an attack. Light is still secure, but why make a compromise when there's deep?

Collection interval: how many seconds to check for an attack. I keep it at 5. Higher values will use more of your battery.

Use internal arp cmd: check if you don't have root and busybox.

Load background image: this will ensure the app stays in background and work no matter what, but it'll use more RAM. Uncheck only if it slows down your device.


Other settings below don't really matter; disable logging and crash reports if you don't want them to be sent.

--------------

Unfortunately, I didn't find anything for iDevices, so if anyone has something for Apple, feel free to write.
I also advise you to run tests against your phone and computer - that way you'll be sure everything works correctly.

Check out my thread Essential android tools for modern players and alphas to find out how to make your android phone your wingman, or click here and scroll down if you only need to root it.


Want sound that puts iPods and iPhones to shame? I got you covered!
Reply

Essential android tools for modern players and alphas

Quote: (01-23-2014 05:06 AM)mental Wrote:  

Collection interval: how many seconds to check for an attack. I keep it at 5. Higher values will use more of your battery.

Correction: lower values will drain more of your battery.

Check out my thread Essential android tools for modern players and alphas to find out how to make your android phone your wingman, or click here and scroll down if you only need to root it.


Want sound that puts iPods and iPhones to shame? I got you covered!
Reply

Essential android tools for modern players and alphas

I can confirm Kingo works on Samsung S4. I had a problem with the clock but it works properly after restarting the phone.
Reply

Essential android tools for modern players and alphas

To add to the pile, use KingRoot (http://www.kingroot.net/aboutus) to root your phone. I researched different ways to Root a phone and nearly all involved downloading different things to different places, this doesn't. Kingroot is "for lazy people". I went to the website on my phone, clicked a button, and 2 minutes later my phone was rooted. I've been using it for the past 24 hours and it runs smoothly!

Two more apps not previously mentioned that I am experimenting with:

1) Droid Sheep, http://www.effecthacking.com/2015/04/dro...d-app.html

"DroidSheep is an android tool developed by Andreas Koch for security analysis in wireless networks. It is basically a session hijacking tool that allows hackers to capture session cookies over the wireless network. That means you can sniff and capture the web session profiles of a person who is in the same network.


Like Faceniff?
Not exactly, both FaceNiff and DroidSheep are the tools capable of hijacking the web session profiles over a wireless network."



2) WiFi Kill Pro http://www.effecthacking.com/2015/07/wif...ckers.html

"WiFi Kill Pro is an android tool that you can use to disable internet connection for a device on the same WiFi network. It is a lightweight tool with simple user interface. That is, anyone can use this app without any user guides."

Quote: (09-25-2013 09:33 AM)mental Wrote:  

Before I begin, I want to thank all forum members and Roosh for their advice and help. Since they gave me so much, I decided to give something back - I consider these tools essential because in today's modern corporate world you cannot fight or assert yourself today without risking your job, name etc. and so these tools come into play.


Before trying to install these tools make sure your android phone is rooted - the easiest way to root your phone is by installing Framaroot on your phone - there is no risk of data loss or phone bricking: if it doesn't work, then it doesn't and that's it - nothing will be changed on your phone; if you still want to root your phone, you should google how to root it manually.
Also, your phone must be connected to the same Wi-Fi as the victims.

Check out Pimp Game, Picking Up Strippers, The Fun Way!, Weaponized: Add Cold Reading to your arsenal! and Tarot Game.

Game isn’t what I use to get what I want out of women.
Game is what I use to get what I want out of life.
Reply

Essential android tools for modern players and alphas

Can I use this dSploit app to access someone's computer via his WiFi network and steal files from his/her Hard Drive?

If not, can anyone recommend an app that can do this?
Reply

Essential android tools for modern players and alphas

Quote: (11-18-2015 04:57 PM)Killer Joe Wrote:  

Can I use this dSploit app to access someone's computer via his WiFi network and steal files from his/her Hard Drive?

If not, can anyone recommend an app that can do this?

Probably better off using Backtrack than an android app aren't you?
Reply

Essential android tools for modern players and alphas

Quote: (11-18-2015 08:03 PM)Lizard King Wrote:  

Quote: (11-18-2015 04:57 PM)Killer Joe Wrote:  

Can I use this dSploit app to access someone's computer via his WiFi network and steal files from his/her Hard Drive?

If not, can anyone recommend an app that can do this?

Probably better off using Backtrack than an android app aren't you?

I honestly don't see how it couldn't be implemented.

If I can steal passwords, I could most definitely steal files as well.
Reply


Forum Jump:


Users browsing this thread: 1 Guest(s)