PhoneSploit : Using Open ADB Ports We Can Exploit A Android Device

PhoneSploit is using open Adb ports we can exploit a Android Device. You can find open ports by clicking here.

How To Access A Local Device

HOW TO INSTALL WINDOWS

git clone https://github.com/Zucccs/PhoneSploit
extract adb.rar to the phonesploit directory
cd PhoneSploit
pip install colorama
python2 main.py

Also Read – HiddenWall : Linux Kernel Module Generator For Custom Rules With NetfilterPhoneSploit : Using Open ADB Ports We Can Exploit A Android Device

HOW TO INSTALL Linux

git clone https://github.com/Zucccs/PhoneSploit
cd PhoneSploit
pip install colorama
python2 main_linux.py

Video Demo

Recent News (New Update v.1.2)

Port Forwarding
NetStat
Grab wpa_supplicant
Turn WiFi On/Off

Show Mac/Inet
Remove Password
Extract apk from app
Use Keycode

Get Battery Status
Get Current Activity

R K

Recent Posts

Cybersecurity Toolkit – Essential Python Tools For Penetration Testing

Welcome to the Cybersecurity Toolkit, a collection of essential Python tools designed for penetration testing…

22 hours ago

i-Haklab : Unleashing The Power Of Termux For Enhanced Cybersecurity

The main objective of the creation of this laboratory is to transport the applications, tools…

22 hours ago

Dark FB – A Comprehensive Toolkit For Advanced Facebook Interactions

"Dark FB" is a powerful toolkit designed for those who wish to delve deeper into…

22 hours ago

Wifi-Hacking.py : Your Ultimate Guide To Ethical WiFi Penetration Testing

Unlock the potential of ethical hacking with Wifi-Hacking.py, a powerful cybersecurity tool designed to navigate…

2 days ago

THREAT ACTORS – TTPs : Decoding The Digital Underworld Through Comprehensive Mapping

This repository was created with the aim of assisting companies and independent researchers about Tactics,…

2 days ago

MagicDot : Harnessing DOT-To-NT Path Conversion For Rootkit-Like Capabilities

A set of rootkit-like abilities for unprivileged users, and vulnerabilities based on the DOT-to-NT path…

2 days ago