DroidSheep is an Android app capable of identifying all the devices connected to a network and intercepting the data sent or received over the latter

DroidSheep Screenshot
DroidSheep Screenshot
DroidSheep Screenshot
DroidSheep Screenshot
DroidSheep Screenshot
DroidSheep Screenshot
DroidSheep Screenshot
DroidSheep Screenshot
Version
15 ( 15 )
Update
Mar 27, 2023
Developer
Category
Installs
100+
Rate
0
Control the traffic on devices connected to a WiFi

If you need to audit the traffic sent over a WiFi network, DroidSheep is a tool that you can use for such purpose. This app can analyze all the traffic by reading its data and even capturing passwords for online services such as Facebook, Twitter or Instagram, amongst others.

Intercept the data packets that are sent and received

The application can identify each one of the elements of the users connected to a WiFi network reading all the packets sent or received on the device, whether a computer or a smartphone. It's obviously an app that has been developed for legitimate purposes. In other words, don't try to use it to steal passwords or snoop on what other users are doing which would mean violating their privacy.

One of the weaknesses of this application is that when we can't intercept the data if the server accessed provides the user with SSL certificates which will protect the data. Nowadays, more and more webs are using them.