All Projects → aerosol-can → Phonesploit

aerosol-can / Phonesploit

Licence: mit
A tool for remote ADB exploitation in Python3 for all Machines.

Programming Languages

python
139335 projects - #7 most used programming language
python3
1442 projects

Projects that are alternatives of or similar to Phonesploit

Windows Kernel Exploits
windows-kernel-exploits Windows平台提权漏洞集合
Stars: ✭ 5,963 (+4787.7%)
Mutual labels:  exploit, tool
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (+3.28%)
Mutual labels:  exploit, hacking-tool
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+635.25%)
Mutual labels:  exploit, hacking-tool
Hackerpro
All in One Hacking Tool for Linux & Android (Termux). Make your linux environment into a Hacking Machine. Hackers are welcome in our blog
Stars: ✭ 474 (+288.52%)
Mutual labels:  hacking-tool, tool
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (-32.79%)
Mutual labels:  exploit, hacking-tool
Hack Tools
hack tools
Stars: ✭ 488 (+300%)
Mutual labels:  exploit, hacking-tool
Skyrat
SkyRAT - Powershell Remote Administration Tool
Stars: ✭ 21 (-82.79%)
Mutual labels:  hacking-tool, tool
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+238.52%)
Mutual labels:  hacking-tool, tool
Slickermaster Rev4
NSA Hacking Tool Recreation UnitedRake
Stars: ✭ 62 (-49.18%)
Mutual labels:  exploit, tool
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-58.2%)
Mutual labels:  exploit, hacking-tool
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+288.52%)
Mutual labels:  exploit, hacking-tool
Instabruteforce
hacking-tool termux-tools termux noob-friendly instagram-bot bruteforce-password-cracker wordlist-technique
Stars: ✭ 86 (-29.51%)
Mutual labels:  hacking-tool, tool
Search That Hash
🔎Searches Hash APIs to crack your hash quickly🔎 If hash is not found, automatically pipes into HashCat⚡
Stars: ✭ 466 (+281.97%)
Mutual labels:  hacking-tool, tool
Saint
👁 (s)AINT is a Spyware Generator for Windows systems written in Java. [Discontinued]
Stars: ✭ 522 (+327.87%)
Mutual labels:  hacking-tool, tool
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (+250%)
Mutual labels:  hacking-tool, tool
Phonesploit
Using open Adb ports we can exploit a Andriod Device
Stars: ✭ 854 (+600%)
Mutual labels:  exploit, adb
Maskphish
Give a Mask to Phishing URL like a PRO.. A MUST have tool for Phishing.
Stars: ✭ 370 (+203.28%)
Mutual labels:  hacking-tool, tool
Linux Kernel Exploits
linux-kernel-exploits Linux平台提权漏洞集合
Stars: ✭ 4,203 (+3345.08%)
Mutual labels:  exploit, tool
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
Stars: ✭ 992 (+713.11%)
Mutual labels:  exploit, adb
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-28.69%)
Mutual labels:  exploit, tool

PhoneSploit

A tool for remote ADB exploitation in Python3.

Features

  • Access Shell
  • Screen record victim device
  • Screenshot a picture on victim device
  • Pull folders from victim device
  • Turn victim device off
  • Uninstall an app
  • Show real time log of victim device
  • Dump system info
  • List all apps on victim
  • Run an app
  • Port Forwarding
  • NetStat
  • Grab wpa_supplicant
  • Turn WiFi On/Off
  • Show Mac/Inet
  • Remove Password
  • Extract apk from app
  • Use Keycode
  • Get Battery Status
  • Get Current Activity

Author's Note

Don't do Bad Things ya Guys 😗✌️

You can find open ports on the Internet here at Shodan

YouTube Videos



Connecting device via ADB


Connecting device via ADB



Exploiting ADB via PhoneSploit


Exploiting ADB via PhoneSploit




HOW TO INSTALL ON WINDOWS

git clone https://github.com/01010000-kumar/PhoneSploit

extract adb.rar to the phonesploit directory

cd PhoneSploit
pip install colorama
phonesploit.py

HOW TO INSTALL ON Linux

apt install adb
git clone https://github.com/01010000-kumar/PhoneSploit
cd PhoneSploit
pip3 install colorama
python3 phonesploit.py

HOW TO INSTALL ON macOS

First of all, install brew

brew install git [email protected]
git clone https://github.com/01010000-kumar/PhoneSploit
cd PhoneSploit
python3 -m pip install colorama
python3 phonesploit.py

IF ADB NOT FOUND

sudo apt update

sudo apt install android-tools-adb android-tools-fastboot



PhoneSploit Framework Disclaimer

Usage of the PhoneSploit Framework for attacking targets without prior mutual consent is illegal.

It is the end user's responsibility to obey all applicable local, state, federal, and international laws.

Developers assume no liability and are not responsible for any misuse or damage caused by this program.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].