Penetration testing device that fits in your pocket

Pwnie Express updated the Pwn Phone, a phone that doubles as a powerful penetration testing device making it easy to evaluate wired, wireless and Bluetooth networks.

Pwn Phone’s custom Android front-end and “one-click’ pentesting applications and software updates make it suitable for pentesters who are on the road or conducting a company or agency walk through.

Dave Porcello, Pwnie Express CTO said: “Using the popular LG Nexus 5 phone, the Pwn Phone levels the playing field, delivering the 100+ most popular open source assessment and penetration testing tools and leverages the same UI as our popular Pwn Pad but in a smaller form factor.”

Core features Include:

  • Custom Android front-end with one-touch pentesting applications, including Evil AP, Strings Watch, Full-Packet Capture, Bluetooth Scan, & SSL Strip
  • Custom Kali Linux back-end with comprehensive pentesting suite, including Metasploit, SET, Kismet, Aircrack-NG, SSLstrip, Ettercap-NG, Bluelog, Wifite, Reaver, MDK3, & FreeRADIUS-WPE
  • Simple web-based administration and one-touch in-product updates
  • 6 different covert channels to tunnel through application-aware firewalls & IPS
  • High performance CPU/GPU, large HD display, powerful battery
  • External high-gain Bluetooth supporting packet injection (up to 1000′)
  • External USB-Ethernet adapter for wired network pentesting.

Don't miss