5

Stryker - Most advanced pen-test app in your smartphone | Product Hunt

 1 year ago
source link: https://www.producthunt.com/posts/stryker
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.
neoserver,ios ssh client

Support is great. Feedback is even better.

"As our product was built with a great help from our community, we would much appreciate any feedback you may have of the app, our web site, style, functionality and every aspect you may find necessary to improve."

The makers of Stryker
Sort by:

Malicious hackers are winning. In general. On every front.

This is evident from the increasing reports of hacking incidents and data breaches that we come across in our daily news feed. Sadly, security measures are generally implemented only after such incidents have occurred, and most of them become outdated quite rapidly. That's where pen-testers come in. These are professionals who are updated on the latest hacking techniques and can test networks and check for their resistance to various attacks before hackers get a chance to exploit them.

However, the number of pen-testers or ethical hackers is limited, and their services are generally expensive for small and medium businesses. For a well-protected network and access points, it is crucial to test them regularly as a pen-tester would.

To address this issue, we have launched Stryker, an app that automates the pen-testing process and enables users to test their networks without being a highly skilled hacker or cybersecurity specialist. The app is simple, intuitive, and user-friendly, and it is available on Android smartphones.

Visit our website at https://strykerdefence.com to learn more about Stryker, and we would greatly appreciate any feedback you may have.

🎉👏🏻👍🏻 Congratulations on launching Stryker, an app that automates the pen-testing process! It sounds like a valuable tool in the fight against hacking and data breaches. 🤔 Can Stryker perform comprehensive and thorough penetration tests on networks and access points, or are there any limitations to its capabilities?

@karan_bhakuni Hey thanks for the comment.

Yes with Stryker straight from the box, you can test your network for a large number of vulnerabilities, starting from wifi attacks on access points (from simplest as pixiedust to sophisticated as bruiting passwords with custom dictionaries) to pure network audit for hundreds of exiting vulnerabilities.

Stryker is a modular app with high level of customisation - you can add or remove different type of modules, tools, vulnerabilities libraries and functionalities, depending on your needs.

You can even integrate your own scripts and testing scenarios as at the base Stryker is a "custom linux" with a GUI on top.

But as every tool it has its limits, you need a "rooted" android device to run Stryker. Some of our users managed to run Stryker on android wearables (smartwatches) and android-based home TVs. And Stryker is not and will not be available for iOS devices.

Congratulations on launching Stryke. Do you need root privileges on android devices to take full advantage of the app capabilities? Is there an ARP Spoofing option to monitor and analyse traffic? When we'll see this app officially on Play store?
Slick and simple. Seems you guys are out to revolutionize pentest and ease-of-use. Good luck and congratulations on your launch.
@pranabgohain Hi and thanks for your positive reply!

About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK