PhoneSploit : Using Open ADB Ports We Can Exploit A Android Device

PhoneSploit is using open Adb ports we can exploit a Android Device. You can find open ports by clicking here.

How To Access A Local Device

HOW TO INSTALL WINDOWS

git clone https://github.com/Zucccs/PhoneSploit
extract adb.rar to the phonesploit directory
cd PhoneSploit
pip install colorama
python2 main.py

Also Read – HiddenWall : Linux Kernel Module Generator For Custom Rules With NetfilterPhoneSploit : Using Open ADB Ports We Can Exploit A Android Device

HOW TO INSTALL Linux

git clone https://github.com/Zucccs/PhoneSploit
cd PhoneSploit
pip install colorama
python2 main_linux.py

Video Demo

https://www.youtube.com/watch?v=6XNf9s-PZxY

Recent News (New Update v.1.2)

Port Forwarding
NetStat
Grab wpa_supplicant
Turn WiFi On/Off

Show Mac/Inet
Remove Password
Extract apk from app
Use Keycode

Get Battery Status
Get Current Activity