All Projects → mesquidar → Adbsploit

mesquidar / Adbsploit

A python based tool for exploiting and managing Android devices via ADB

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Adbsploit

Phonesploit
Using open Adb ports we can exploit a Andriod Device
Stars: ✭ 854 (+480.95%)
Mutual labels:  apk, hacking, exploit, adb
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
Stars: ✭ 992 (+574.83%)
Mutual labels:  hacking, exploit, adb
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (-44.22%)
Mutual labels:  hacking, exploit
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-40.82%)
Mutual labels:  hacking, exploit
Tools
Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.
Stars: ✭ 1,343 (+813.61%)
Mutual labels:  hacking, exploit
Slickermaster Rev4
NSA Hacking Tool Recreation UnitedRake
Stars: ✭ 62 (-57.82%)
Mutual labels:  hacking, exploit
Chimay Red
Mikrotik RouterOS (6.x < 6.38.5) exploit kit. Reverse engineered from the "Vault 7" WikiLeaks publication.
Stars: ✭ 63 (-57.14%)
Mutual labels:  hacking, exploit
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+7009.52%)
Mutual labels:  hacking, exploit
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-73.47%)
Mutual labels:  hacking, exploit
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (-15.65%)
Mutual labels:  hacking, exploit
Uber Adb Tools
A tool that enables advanced features through adb installing and uninstalling apps like wildcards and multi device support. Useful if you want to clean your test device from all company apks or install a lot of apks in one go. Written in Java so it should run on your platform.
Stars: ✭ 106 (-27.89%)
Mutual labels:  apk, adb
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+7700%)
Mutual labels:  hacking, exploit
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-65.31%)
Mutual labels:  hacking, exploit
Pythem
pentest framework
Stars: ✭ 1,060 (+621.09%)
Mutual labels:  hacking, exploit
Oxidtools
200 TOOLS BY 0XID4FF0X FOR TERMUX
Stars: ✭ 143 (-2.72%)
Mutual labels:  hacking, exploit
Cve 2019 0604
cve-2019-0604 SharePoint RCE exploit
Stars: ✭ 91 (-38.1%)
Mutual labels:  hacking, exploit
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+476.19%)
Mutual labels:  hacking, exploit
Phonesploit
A tool for remote ADB exploitation in Python3 for all Machines.
Stars: ✭ 122 (-17.01%)
Mutual labels:  exploit, adb
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-28.57%)
Mutual labels:  hacking, exploit
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (-14.29%)
Mutual labels:  hacking, exploit

ADBSploit

A python based tool for exploiting and managing Android devices via ADB

Currently on development

  • Screenrecord
  • Stream Screenrecord
  • Extract Contacts
  • Extract SMS
  • Extract Messasing App Chats WhatsApp/Telegram/Line
  • Install Backdoor
  • And more...

Installation

# First Download or clone repo
git clone https://github.com/mesquidar/adbsploit.git
# Move to the directory
cd adbsploit
# Install it
python setup.py install
# Excute 
adbsploit
# Enjoy!!

Requirements

  • Python 3.X

Usage

  • Execute the commad: devices
  • Then select the device with: select
  • You can connect to device using the command: connect
  • Type help for more information

Functionalities

v0.2.1

Corrections on help and version commands

Added

  • Screenrecord
  • Remote Control

v0.2

Added:

  • Fixed setup and installation
  • Extract Contacts
  • Extract SMS
  • Send SMS
  • Recovery Mode
  • Fastboot Mode
  • Device Info
  • Kill Process

v0.1

  • List Devices
  • Connect Devices
  • TCPIP
  • Forward Ports
  • Airplane Managment
  • Wifi Managment
  • Sound Control
  • List/Info Apps
  • WPA Supplicant Extraction
  • Install/Uninstall Apps
  • Shutdown/Reboot
  • Logs
  • Start/Stop/Clear Apps
  • Show Inet/MAC
  • Battery Status
  • Netstat
  • Check/Unlock/Lock Screen
  • Turn On/Off Screen
  • Swipe Screen
  • Screencapture
  • Send Keyevent
  • Open Browser URL
  • Process List
  • Dump Meminfo/Hierarchy
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].