PhoneSploit Pro: Taking Phone Hacking to the Next Level Prakash, 1, September 20231, September 2023 An all-in-one hacking tool PhoneSploit Pro written in Python to remotely exploit Android devices using ADB (Android Debug Bridge) and Metasploit-Framework.However, this tool can automatically Create, Install, and Run payload on the target device using Metasploit-Framework and ADB to completely hack the Android Device in one click if the device has open ADB port TCP 5555.The goal of this project is to make penetration testing on Android devices easy. Now you don’t have to learn commands and arguments, PhoneSploit Pro does it for you. Using this tool, you can test the security of your Android devices easily.InfoPhoneSploit Pro can also be used as a complete ADB Toolkit to perform various operations on Android devices over Wi-Fi as well as USB.TABLE OF CONTENTS1 Requirements2 Run PhoneSploit Pro2.1 On Linux / macOS :2.2 On Windows :3 Tutorial3.1 Setting up Android Phone for the first time4 Connecting the Android phone for the next time5 Installing ADB5.1 ADB on Linux :5.2 ADB on macOS :5.3 ADB on Windows :5.4 ADB on Termux :6 Installing Metasploit-Framework6.1 On Linux / macOS :6.2 On Windows :7 Installing scrcpy8 Installing Nmap8.1 Nmap on Linux :8.2 Nmap on macOS :8.3 Nmap on Windows :8.4 Nmap on Termux :9 Disclaimer9.1 About The Author9.1.1 Prakash9.2 RelatedRequirementspython3 : Python 3.10 or Neweradb : Android Debug Bridge (ADB) from Android SDK Platform Toolsmetasploit-framework : Metasploit-Framework (msfvenom and msfconsole)scrcpy : Scrcpynmap : NmapThis tool is tested onUbuntuLinux MintKali LinuxFedoraArch LinuxParrot Security OSWindows 11Termux (Android)Run PhoneSploit ProPhoneSploit Pro does not need any installation and runs directly using python3PhoneSploit Pro requires Python version 3.10 or above. Please update Python before running the program to meet the requirement.On Linux / macOS :Make sure all the required software are installed.Open terminal and paste the following commands :git clone https://github.com/AzeemIdrisi/PhoneSploit-Pro.git pip install python-nmap cd PhoneSploit-Pro/ python3 phonesploitpro.py On Windows :Make sure all the required software are installed.Open terminal and paste the following commands :git clone https://github.com/AzeemIdrisi/PhoneSploit-Pro.git pip install python-nmap cd PhoneSploit-Pro/ Download and extract latest platform-tools from here.Copy all files from the extracted platform-tools or adb directory to PhoneSploit-Pro directory and then run :python phonesploitpro.pyTutorialSetting up Android Phone for the first timeEnabling the Developer OptionsOpen Settings.Go to About Phone.Find Build Number.Tap on Build Number 7 times.Enter your pattern, PIN or password to enable the Developer options menu.The Developer options menu will now appear in your Settings menu.Enabling USB DebuggingOpen Settings.Go to System > Developer options.Scroll down and Enable USB debugging.Connecting with ComputerConnect your Android device and adb host computer to a common Wi-Fi network.Connect the device to the host computer with a USB cable.Open a terminal in the computer and enter the following command :adb devices A pop-up will appear in the Android phone when you connect your phone to a new PC for the first time : Allow USB debugging?.Click on Always allow from this computer check-box and then click Allow.Then in the terminal enter the following command :adb tcpip 5555 Now you can connect the Android Phone with the computer over Wi-Fi using adb.Disconnect the USB cable.Go to Settings > About Phone > Status > IP address and note the phone’s IP Address.Run PhoneSploit Pro and select Connect a device and enter the target’s IP Address to connect over Wi-Fi.Connecting the Android phone for the next timeConnect your Android device and host computer to a common Wi-Fi network.Run PhoneSploit Pro and select Connect a device and enter the target’s IP Address to connect over Wi-Fi.Installing ADBADB on Linux :Open terminal and paste the following commands :Debian / Ubuntusudo apt update sudo apt install adb Fedorasudo dnf install adb Arch Linux / Manjarosudo pacman -Sy android-tools For other Linux Distributions : Visit this LinkADB on macOS :Open terminal and paste the following command :brew install android-platform-tools or Visit this link : Click HereADB on Windows :Visit this link : Click HereADB on Termux :pkg update pkg install android-tools Installing Metasploit-FrameworkOn Linux / macOS :curl https://raw.githubusercontent.com/rapid7/metasploit-omnibus/master/config/templates/metasploit-framework-wrappers/msfupdate.erb > msfinstall && \ chmod 755 msfinstall && \ ./msfinstall or Follow this link : Click Hereor Visit this link : Click HereOn Windows :Visit this link : Click Hereor Follow this link : Click HereInstalling scrcpyVisit the scrcpy GitHub page for latest installation instructions : Click HereOn Windows : Copy all the files from the extracted scrcpy folder to PhoneSploit-Pro folder.If scrcpy is not available for your Linux distro like Kali Linux, then you can either manually install it : Manual Guide, or build it with a few simple steps : Build GuideInstalling NmapNmap on Linux :Open terminal and paste the following commands :Debian / Ubuntusudo apt update sudo apt install nmap Fedorasudo dnf install nmap Arch Linux / Manjarosudo pacman -Sy nmap For other Linux Distributions : Visit this LinkNmap on macOS :Open terminal and paste the following command :brew install nmap or Visit this link : Visit this LinkNmap on Windows :Download and install the latest stable release : Click HereNmap on Termux :pkg update pkg install nmap DisclaimerNeither the project nor its developer promote any kind of illegal activity and are not responsible for any misuse or damage caused by this project.This project is for educational purpose only.Please do not use this tool on other people’s devices without their permission.Do not use this tool to harm others.Use this project responsibly on your own devices only.It is the end user’s responsibility to obey all applicable local, state, federal, and international laws.Download PhoneSploit ProAlso Read:Cyberonix: A Valuable Tool for Cybersecurity ProfessionalsSherlock : Find Social Media Accounts With UsernameThe 6 Best DDoS Attack Tools In 2023Hacking for Beginners: Exploiting Open PortsAbout The Author Prakash See author's posts Related Exploits Hacking Metasploit ANDROID HACKINGBest Ethical Hacking ToolsPhoneSploit Pro
Cyber Security Exploring the Dark Web: How to Get Started Safely 15, August 202315, August 2023You may be thinking, “Who else would be curious about the Dark Web besides criminals and drug dealers/users?” â The solution is easy. The Dark Web is an extensive source for every type of legitimate content. It is used by the whistleblowers in countries with oppressive governments, by journalists reporting… Read More
Hacking Do You Know About What These Hacking Tools Can Do. 6, June 202216, November 2022If you wish to keep your or your company’s sensitive information protected in this situation, you need be aware of these hacking tools. You can quickly check for vulnerabilities in your network, computer, or server with the use of these hacking tools. A hacker can gain access to the network… Read More
Cyber Security What Is a Trojan Horse Types of Trojans Every Thing You Know 1, January 20231, January 2023The term Trojan actually has a much wider meaning than just computer viruses. A Trojan can be any program that performs a function that is different from what the user expects, or it can be something like a virus or other malware. Essentially, any program that runs on your computer… Read More