Packet Capture APK

Version 1.7.2 - app.greyshirts.sslcapture
greyshirts,sslcapture,tools,packet,capture

Capture packets without root. Decrypts SSL using man-in-the-middle technique.

Packet Capture apk

APP Information

Download Version 1.7.2 (30)
Apk Size5.05 MB
App DeveloperGrey Shirts
Malware CheckTRUSTED
Install on Android5.0 and up
App Packageapp.greyshirts.sslcapture.apk
MD510bf00568325d7355db483bd257fdf66
Rate5

Download Packet Capture 1.7.2 APK

App Description

Packet Capture is greyshirts,sslcapture,tools,packet,capture, content rating is Everyone (PEGI-3). This app is rated 5 by 10 users who are using this app. To know more about the company/developer, visit Grey Shirts website who developed it. app.greyshirts.sslcapture.apk apps can be downloaded and installed on Android 5.0 and higher Android devices. The Latest Version of 1.7.2 Available for download. Download the app using your favorite browser and click Install to install the application. Please note that we provide both basic and pure APK files and faster download speeds than APK Mirror. This app APK has been downloaded 18263+ times on store. You can also download app.greyshirts.sslcapture APK and run it with the popular Android Emulators.

Packet captureNetwork traffic sniffer app with SSL decryption. nNot that feature rich yet, but it's a powerful debugging tool especially when developing an app.nn
nnDo one of the followings:nn- Set targetSDKversion to 23 or lowernn- Setup security config described as 'The default configuration for apps targeting Android 6.0 (API level 23) and lower' at n  https:developer.android.comtrainingarticlessecurity-config.html#base-confignn
n- Capture network packets and record them.n- SSL decryption using man-in-the-middle technique. n- No root required.n- Easy to use.n- Show packet in either hex or text. nnYou don't need to setup a dedicated proxy server on your PC. All you need is just your Android device.nn
nnIf you want to get rid of entering PIN number on a lock screen after Packet Capture is uninstalled, it is needed to clear credential storage.nGo to OS Setting->Security->Clear credentials 

App ChangeLog

  • UI improvements.
    - Show size of the packet dump file.
    - Hide packet from this app by default.

App Screens

Packet Capture App Screen 1Packet Capture App Screen 2Packet Capture App Screen 3

Apk scan results


Apk Scaned By TotalVirus Antivirus,app.greyshirts.sslcapture.apk Was Pure And Safe.

Scan Stats:harmless:0|type-unsupported:10|suspicious:0|confirmed-timeout:0|timeout:0|failure:0|malicious:0|undetected:65|
Name:
SHA-1:9735e92654bba1f817acd1621c2c018f6bb2df25
SHA-256:cb3175f48fa09de63024a252a6659f743dfd3d06ab4318b487043c2ad7a091c3
SSDEEP:98304:IXjUh3WiFIKaUJkLOW7XifsXF0YY6nI+AdmNP0XiKIQajRm2g6S:woGiq+oTqazY6nI3cx0FIjRiF
File type:Android
Magic:Zip archive data, at least v0.0 to extract, compression method=deflate
File size:5292928
Uncompressed Size:11644031
Contained Files	:852
Contained Files By Type:xml:190,dex:1,MF:1,pro:3,RSA:1,SF:1,so:8,txt:1,ttf:1,png:303,

Older Versions

More Android Apps to Consider

Google Play Reviews

  1. Robert N-avatar

    Robert N

    Update: worked great on Android 10 where you're allowed to install certificates through the app but Android 11 has some issues. Seems like Android 11 doesn't trust user certificates anymore, and doesn't allow packet capture to decrypt.. I'm thinking it's more a OS issue then an app issues because the app is recognizing the user certificate installed. Android is becoming a horrible operating system... There's a dollar to be made off it's users expense, so they try to lock down everything. 😑

  2. Ivan V-avatar

    Ivan V

    Worked great for me. I had to figure out what UDP command an app was sending to a device on my local network and the format of the response, all went smoothly.

  3. Steve Marks-avatar

    Steve Marks

    It's a nice app, howevrler I cannot install the certificate, guessing an android 11 issue. Also for geo restricted apps this doesn't work as the VPN must be in some other country, should have the ability to select a country for the VPN.

  4. Rene Brez-avatar

    Rene Brez

    good day, great app could you add list sorting base on ports/ip etc it whould help a lot thankyou.

  5. Travis Duane-avatar

    Travis Duane

    Cannot install certificate. Will review when this issues gets fixed as the app doesn't work in the current state

  6. Russell Mascarenhas-avatar

    Russell Mascarenhas

    Just a suggestion. Once the app captures the all the packets from selected app, add an option of "Search" so that we can search for what exactly we want to check/see. Rest all good.

  7. Muneeb Ahmed-avatar

    Muneeb Ahmed

    Cannot create certificate. I installed it few months ago and it was working fine but as I got new device with Android 10, it says "Cannot create certificate".

  8. Ian Grody-avatar

    Ian Grody

    Great app and works well. However in Oreo and later changes have been made to how SSL (user certs) are used. Oreo also has the other issue when on WiFi and connect to VPN, WiFi apps won't work. This is not the fault of packet capture, but down to "desirable results" of regressions in Oreo code. In 7 and below this app is flawless in operation.

  9. Daniël van den Berg-avatar

    Daniël van den Berg

    Simple and works! Without root, awesome. Feature request: export entire session as pcap so I can import it on PC.

  10. AzurTech Tecnología confiable-avatar

    AzurTech Tecnología confiable

    So that it forced the app to connect to a VPN? Which being objetive has no value for the user to connect to a VPN . It was hoped that the apps could use the nap and that's it.