Stryker - pentest workspace
in your smartphone

Download

Features

RScan

Scan router for vulnerabilities (20+) and default password via range or IP mask! Report generation and multi-thread.

Wifi scanner

The most advanced and permissionless scanner. Detect model, channel, vendor in a second!

WiFi vulnerabilities checker

Check all common wifi vulnerabilities with your phone! Launch attack with a click!

Wifi scanner

The most advanced and permissionless scanner. Detect model, channel, vendor in a second!

WiFi vulnerabilities checker

Check all common wifi vulnerabilities with your phone! Launch attack with a click!

Local network scanner

Detect vendor, OS, services, device names, types and smartphone model.

Device vulnerabilities checker

Detect, brute and exploit most common vulnerabilities in one click!

VNC Server

Select and install your preferred multifunctional graphic environment within a minute.

Exploit manager

Launch personalized exploits or modify the default ones through a specialized wizard.

SearchSploit

Search new exploits by keywords and download them in one click. Create your personalized setup.

RScan

Scan router for vulnerabilities (20+) and default password via range or IP mask! Report generation and multi-thread.

Prices

Free

$0

• Basic functions
• 4 simple exploits
• Basic WiFi info
• Basic devices info
• Basic local network info
• Mac changer
• Megacut
Download

Pro

$10

$30

• WiFi vulnerabilities scanner
• Extended vulnerabilities scanner
• Geo-Mac modal dialog
• Metasploit Framework
• Captive Portal
• Site vulnerabilities scanner
• Payload generator
• Online exploit library
• 35+ protocols brute
• Captive Portal Bypass (upcoming)
Purchase

Corporate

$Individual

• Functions by request
• Add any tools
• Generate reports
• Every function extended
• Add own tools and utilities
• Add private exploits
• Exploit monitor
... and extra possibilities
Contact us

FAQ

What is Stryker?

Stryker is a new app for pentest with a smartphone.
It is fully interactive and differs in small size and great functionality from competitors.
Unlike other similar developments, no special knowledge and skills are required.

How to install?

The installation process is simple and is completed by following a step-by-step procedure. Just follow the instructions on the welcome screens.

How it Works?

Stryker is not only an application but also an Alpine Linux! The application interacts and processes the output from the Alpine environment and displays a clear result.

I have an error

Since all phones are different, it is impossible to guarantee that all attacks will work on your device.
If you have an error you can send log to [email protected]!

How to contact?

If you have any errors or questions, you can write to our chat
To follow the news, you can subscribe to our channel
If you have suggestions, you can write them to the [email protected]

What are the minimal requirements?

Android 8.0+ (required)
Root (required)
Qualcomm CPU (optimal)

Authentication

Login

Google Login

Password recovery

Username
Use letters, numbers and dots, length from 5 symbols.
Password
Required to use any letter and digit, length from 8 symbols

Registration