All Projects → ASHWIN990 → Adb Toolkit

ASHWIN990 / Adb Toolkit

Licence: gpl-3.0
ADB-Toolkit V2 for easy ADB tricks with many perks in all one. ENJOY!

Programming Languages

shell
77523 projects

Projects that are alternatives of or similar to Adb Toolkit

007-TheBond
This Script will help you to gather information about your victim or friend.
Stars: ✭ 371 (+70.97%)
Mutual labels:  tools, kali-linux, hacking-tool
Kalitoolsmanual
Kali Linux 工具合集中文说明书
Stars: ✭ 70 (-67.74%)
Mutual labels:  kali-linux, tools
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (+421.66%)
Mutual labels:  kali-linux, hacking-tool
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (-41.94%)
Mutual labels:  kali-linux, hacking-tool
Redteamtools
记录自己编写、修改的部分工具
Stars: ✭ 752 (+246.54%)
Mutual labels:  hacking-tool, tools
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
Stars: ✭ 992 (+357.14%)
Mutual labels:  kali-linux, adb
One Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
Stars: ✭ 1,259 (+480.18%)
Mutual labels:  kali-linux, hacking-tool
Hack Tools
hack tools
Stars: ✭ 488 (+124.88%)
Mutual labels:  hacking-tool, tools
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+740.55%)
Mutual labels:  kali-linux, hacking-tool
Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Stars: ✭ 142 (-34.56%)
Mutual labels:  kali-linux, hacking-tool
Oxidtools
200 TOOLS BY 0XID4FF0X FOR TERMUX
Stars: ✭ 143 (-34.1%)
Mutual labels:  hacking-tool, tools
Hackingresource
“玄魂工作室--安全圈” 知识星球内资源汇总
Stars: ✭ 573 (+164.06%)
Mutual labels:  kali-linux, hacking-tool
Impulse
💣 Impulse Denial-of-service ToolKit
Stars: ✭ 538 (+147.93%)
Mutual labels:  kali-linux, hacking-tool
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+4038.71%)
Mutual labels:  kali-linux, hacking-tool
Onex
onex is a hacking tool installer and package manager for hackers. Onex is a library of all hacking tools for Termux and other Linux distributions. onex can install any third party tool or any hacking tool for you.
Stars: ✭ 537 (+147.47%)
Mutual labels:  kali-linux, hacking-tool
Sandmap
Nmap on steroids. Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.
Stars: ✭ 1,180 (+443.78%)
Mutual labels:  kali-linux, hacking-tool
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (-14.29%)
Mutual labels:  kali-linux, hacking-tool
Appinfoscanner
一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。
Stars: ✭ 424 (+95.39%)
Mutual labels:  hacking-tool, tools
Hackerpro
All in One Hacking Tool for Linux & Android (Termux). Make your linux environment into a Hacking Machine. Hackers are welcome in our blog
Stars: ✭ 474 (+118.43%)
Mutual labels:  hacking-tool, tools
Phonesploit
A tool for remote ADB exploitation in Python3 for all Machines.
Stars: ✭ 122 (-43.78%)
Mutual labels:  hacking-tool, adb

License: GPL v3 Version: 2.3 Maintenance made-with-bash


ADB-Toolkit V2.3

Tool for testing your Android device and HaHaHack someone Android Phone ( Don't use with wrong intentions ) 🤘🤘

ADB-Toolkit is a BASH Script with 28 options and an METASPLOIT Section which has 6 options which is made to do easy penetration testing in Android Device. You can do preety much any thing with this script and test your android device is it safe or not. This script is made with the help of ADB (Android Debug Bridge) it's an tool which is used for the developers for debugging the android device but as we know every thing has it's two side a good and a bad and i'm not telling you to do bad things but be don't do illegal things or FBI will find you 😂😂.

Note : I'm not responsible for any thing you do to anyone with this tool this does not come under my responsibilty.

METASPLOIT SECTION :- 😎This section consists of scripts which are related to metasploit payload and you can create an payload and install it and launch it without even touching the phone and you know the power of Metasploit.

Changelogs

Changelog v2.32

Added vesion checking code
Really big bug fixes
Wiki in made

Changelog V2.3

Added multi device support, now 3 
Added support to Arch, Fedora, Centos
Added option to restart the ADB server or not in the beginning of the script
Added Option to clear screen when a specfic option is done executing
Fix the Exit option (Not Working)
Simplified the Remote connection establishment
Fix 100's of Bugs
Specified the directories for pulling the data
Make the script executable from any where in shell (Fixed)

Changelog V2.1

Added Metasploit Section

Added option to restart the ADB server or not in the beginning of the script

Added 7 more options :-
1. COPY ALL DEVICE STORAGE
2. COPY A SPECIFIED FILE OR FOLDER
3. PUT A FILE IN VICTIMS DEVICE 
4. LAUNCH AN APPLICATION
5. CHECK IS PHONE ROOTED OR NOT
6. HANG THE PHONE ( Rooted Phone )
7. SEND SMS FROM THE PHONE

Fixed the Remote connection not establishing
Make the script executable from any where in shell

Prerequisite

Before using this tool you must enable Usb-Debugging from the devloper settings from the Android setting and then you are good to go.

1. Go to settings
2. Go to About device/tablet
3. Tap Build Number 7 times
4. Developer options will occur
5. Go to Developer options
6. Search for Usb Debugging & Install via USB 
7. Turn those settings on

Installation

guys i suggest please reinstall the toolkit or git pull it for every new releases

git clone https://github.com/ASHWIN990/ADB-Toolkit.git

cd ADB-Toolkit

sudo chmod +x install.sh

sudo ./install.sh -i "or" sudo bash install.sh -i

Usage

sudo ./ADB-Toolkit.sh 

or you can do

sudo bash ADB-Toolkit.sh

or you can also do

sudo adb-toolkit any where in shell

ADB-Toolkit Screenshot

Metasploit Section Screenshot

Contributing

Pull requests are welcome. For major changes, please open an issue first to discuss what you would like to change.

Support Me

Buy Me A Coffee

Author

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].