PhoneSploit Pro: Taking Phone Hacking to the Next Level

PhoneSploit Pro

An all-in-one hacking tool PhoneSploit Pro written in Python to remotely exploit Android devices using ADB (Android Debug Bridge) and Metasploit-Framework.

However, this tool can automatically CreateInstall, and Run payload on the target device using Metasploit-Framework and ADB to completely hack the Android Device in one click if the device has open ADB port TCP 5555.

The goal of this project is to make penetration testing on Android devices easy. Now you don’t have to learn commands and arguments, PhoneSploit Pro does it for you. Using this tool, you can test the security of your Android devices easily.

Info

PhoneSploit Pro can also be used as a complete ADB Toolkit to perform various operations on Android devices over Wi-Fi as well as USB.
PhoneSploit Pro

Requirements

  • python3 : Python 3.10 or Newer
  • adb : Android Debug Bridge (ADB) from Android SDK Platform Tools
  • metasploit-framework : Metasploit-Framework (msfvenom and msfconsole)
  • scrcpy : Scrcpy
  • nmap : Nmap

This tool is tested on

  • Ubuntu
  • Linux Mint
  • Kali Linux
  • Fedora
  • Arch Linux
  • Parrot Security OS
  • Windows 11
  • Termux (Android)

Run PhoneSploit Pro

PhoneSploit Pro does not need any installation and runs directly using python3

PhoneSploit Pro requires Python version 3.10 or above. Please update Python before running the program to meet the requirement.

On Linux / macOS :

Make sure all the required software are installed.

Open terminal and paste the following commands :

git clone https://github.com/AzeemIdrisi/PhoneSploit-Pro.git
pip install python-nmap
cd PhoneSploit-Pro/
python3 phonesploitpro.py

On Windows :

Make sure all the required software are installed.

Open terminal and paste the following commands :

git clone https://github.com/AzeemIdrisi/PhoneSploit-Pro.git
pip install python-nmap
cd PhoneSploit-Pro/
  1. Download and extract latest platform-tools from here.
  2. Copy all files from the extracted platform-tools or adb directory to PhoneSploit-Pro directory and then run :
python phonesploitpro.py

Tutorial

Setting up Android Phone for the first time

  • Enabling the Developer Options
  1. Open Settings.
  2. Go to About Phone.
  3. Find Build Number.
  4. Tap on Build Number 7 times.
  5. Enter your pattern, PIN or password to enable the Developer options menu.
  6. The Developer options menu will now appear in your Settings menu.
  • Enabling USB Debugging
  1. Open Settings.
  2. Go to System > Developer options.
  3. Scroll down and Enable USB debugging.
  • Connecting with Computer
  1. Connect your Android device and adb host computer to a common Wi-Fi network.
  2. Connect the device to the host computer with a USB cable.
  3. Open a terminal in the computer and enter the following command :
adb devices
  1. A pop-up will appear in the Android phone when you connect your phone to a new PC for the first time : Allow USB debugging?.
  2. Click on Always allow from this computer check-box and then click Allow.
  3. Then in the terminal enter the following command :
adb tcpip 5555
  1. Now you can connect the Android Phone with the computer over Wi-Fi using adb.
  2. Disconnect the USB cable.
  3. Go to Settings > About Phone > Status > IP address and note the phone’s IP Address.
  4. Run PhoneSploit Pro and select Connect a device and enter the target’s IP Address to connect over Wi-Fi.

Connecting the Android phone for the next time

  1. Connect your Android device and host computer to a common Wi-Fi network.
  2. Run PhoneSploit Pro and select Connect a device and enter the target’s IP Address to connect over Wi-Fi.

Installing ADB

ADB on Linux :

Open terminal and paste the following commands :

  • Debian / Ubuntu
sudo apt update
sudo apt install adb
  • Fedora
sudo dnf install adb
  • Arch Linux / Manjaro
sudo pacman -Sy android-tools

For other Linux Distributions : Visit this Link

ADB on macOS :

Open terminal and paste the following command :

brew install android-platform-tools

or Visit this link : Click Here

ADB on Windows :

Visit this link : Click Here

ADB on Termux :

pkg update
pkg install android-tools

Installing Metasploit-Framework

On Linux / macOS :

curl https://raw.githubusercontent.com/rapid7/metasploit-omnibus/master/config/templates/metasploit-framework-wrappers/msfupdate.erb > msfinstall && \
  chmod 755 msfinstall && \
  ./msfinstall

or Follow this link : Click Here

or Visit this link : Click Here

On Windows :

Visit this link : Click Here

or Follow this link : Click Here

Installing scrcpy

Visit the scrcpy GitHub page for latest installation instructions : Click Here

On Windows : Copy all the files from the extracted scrcpy folder to PhoneSploit-Pro folder.

If scrcpy is not available for your Linux distro like Kali Linux, then you can either manually install it : Manual Guide, or build it with a few simple steps : Build Guide

Installing Nmap

Nmap on Linux :

Open terminal and paste the following commands :

  • Debian / Ubuntu
sudo apt update
sudo apt install nmap
  • Fedora
sudo dnf install nmap
  • Arch Linux / Manjaro
sudo pacman -Sy nmap

For other Linux Distributions : Visit this Link

Nmap on macOS :

Open terminal and paste the following command :

brew install nmap

or Visit this link : Visit this Link

Nmap on Windows :

Download and install the latest stable release : Click Here

Nmap on Termux :

pkg update
pkg install nmap

Disclaimer

  • Neither the project nor its developer promote any kind of illegal activity and are not responsible for any misuse or damage caused by this project.
  • This project is for educational purpose only.
  • Please do not use this tool on other people’s devices without their permission.
  • Do not use this tool to harm others.
  • Use this project responsibly on your own devices only.
  • It is the end user’s responsibility to obey all applicable local, state, federal, and international laws.

Download PhoneSploit Pro

Also Read:

Cyberonix: A Valuable Tool for Cybersecurity Professionals

Sherlock : Find Social Media Accounts With Username

The 6 Best DDoS Attack Tools In 2023

Hacking for Beginners: Exploiting Open Ports

Comments

No comments yet. Why don’t you start the discussion?

Leave a Reply