Skip to the content.
# PhoneSploit Pro ### PhoneSploit with Metasploit Integration. An all-in-one hacking tool written in `Python` to remotely exploit Android devices using `ADB` (Android Debug Bridge) and `Metasploit-Framework`. ![GitHub release (latest by date)](https://img.shields.io/github/v/release/AzeemIdrisi/PhoneSploit-Pro) ![Python](https://img.shields.io/badge/python-v3.10%2B-blue) ![GitHub Release Date](https://img.shields.io/github/release-date/AzeemIdrisi/PhoneSploit-Pro?logo=github) ![GitHub last commit](https://img.shields.io/github/last-commit/AzeemIdrisi/PhoneSploit-Pro?logo=github) ![GitHub Repo stars](https://img.shields.io/github/stars/AzeemIdrisi/PhoneSploit-Pro?style=social) ![GitHub forks](https://img.shields.io/github/forks/AzeemIdrisi/PhoneSploit-Pro?style=social)

Complete Automation to get a Meterpreter session in One Click

This tool can automatically Create, Install, and Run payload on the target device using Metasploit-Framework and ADB to completely hack the Android Device in one click if the device has open ADB port TCP 5555.

The goal of this project is to make penetration testing and vulnerability assessment on Android devices easy. Now you don’t have to learn commands and arguments, PhoneSploit Pro does it for you. Using this tool, you can test the security of your Android devices easily.

[!TIP] PhoneSploit Pro can also be used as a complete ADB Toolkit to perform various operations on Android devices over Wi-Fi as well as USB.

Screenshots

Screenshot Page 1 Screenshot Page 2 Screenshot Page 3

Features

v1.0

v1.1

v1.2

v1.3

v1.4

v1.5

v1.6

Requirements

Run PhoneSploit Pro

PhoneSploit Pro does not need any installation and runs directly using python3

[!IMPORTANT] PhoneSploit Pro requires Python version 3.10 or higher. Please update Python before running the program.

On Linux / macOS :

Make sure all the required software are installed.

Open terminal and paste the following commands :

git clone https://github.com/AzeemIdrisi/PhoneSploit-Pro.git
cd PhoneSploit-Pro/
pip install -r requirements.txt
python3 phonesploitpro.py

On Windows :

Make sure all the required software are installed.

Open terminal and paste the following commands :

git clone https://github.com/AzeemIdrisi/PhoneSploit-Pro.git
cd PhoneSploit-Pro/
pip install -r requirements.txt
  1. Download and extract latest platform-tools from here.

  2. Copy all files from the extracted platform-tools or adb directory to PhoneSploit-Pro directory and then run :

python phonesploitpro.py

Tutorial

Setting up Android Phone for the first time

  1. Open Settings.
  2. Go to About Phone.
  3. Find Build Number.
  4. Tap on Build Number 7 times.
  5. Enter your pattern, PIN or password to enable the Developer options menu.
  6. The Developer options menu will now appear in your Settings menu.
  1. Open Settings.
  2. Go to System > Developer options.
  3. Scroll down and Enable USB debugging.
  1. Connect your Android device and adb host computer to a common Wi-Fi network.
  2. Connect the device to the host computer with a USB cable.
  3. Open a terminal in the computer and enter the following command :
    adb devices
    
  4. A pop-up will appear in the Android phone when you connect your phone to a new PC for the first time : Allow USB debugging?.
  5. Click on Always allow from this computer check-box and then click Allow.
  6. Then in the terminal enter the following command :
    adb tcpip 5555
    
  7. Now you can connect the Android Phone with the computer over Wi-Fi using adb.
  8. Disconnect the USB cable.
  9. Go to Settings > About Phone > Status > IP address and note the phone’s IP Address.
  10. Run PhoneSploit Pro and select Connect a device and enter the target’s IP Address to connect over Wi-Fi.

Connecting the Android phone for the next time

  1. Connect your Android device and host computer to a common Wi-Fi network.
  2. Run PhoneSploit Pro and select Connect a device and enter the target’s IP Address to connect over Wi-Fi.

This tool is tested on

[!NOTE] All the new features are primarily tested on Linux, thus Linux is recommended for running PhoneSploit Pro. Some features might not work properly on Windows.

Installing ADB

ADB on Linux :

Open terminal and paste the following commands :

For other Linux Distributions : Visit this Link

ADB on macOS :

Open terminal and paste the following command :

brew install android-platform-tools

or Visit this link : Click Here

ADB on Windows :

Visit this link : Click Here

ADB on Termux :

pkg update
pkg install android-tools

Installing Metasploit-Framework

On Linux / macOS :

curl https://raw.githubusercontent.com/rapid7/metasploit-omnibus/master/config/templates/metasploit-framework-wrappers/msfupdate.erb > msfinstall && \
  chmod 755 msfinstall && \
  ./msfinstall

or Follow this link : Click Here

or Visit this link : Click Here

On Windows :

Visit this link : Click Here

or Follow this link : Click Here

Installing scrcpy

Visit the scrcpy GitHub page for latest installation instructions : Click Here

On Windows : Copy all the files from the extracted scrcpy folder to PhoneSploit-Pro folder.

[!IMPORTANT]
If scrcpy is not available for your Linux distro like Kali Linux, then you can either manually install it : Manual Guide, or build it with a few simple steps : Build Guide

Installing Nmap

Nmap on Linux :

Open terminal and paste the following commands :

For other Linux Distributions : Visit this Link

Nmap on macOS :

Open terminal and paste the following command :

brew install nmap

or Visit this link : Visit this Link

Nmap on Windows :

Download and install the latest stable release : Click Here

Nmap on Termux :

pkg update
pkg install nmap

Disclaimer

Developer

<img width=”150px” src=https://github.com/AzeemIdrisi/PhoneSploit-Pro/assets/112647789/a5fa646c-93a2-460f-bcb7-528fedb147e9 />

</a>

Azeem Idrisi - @AzeemIdrisi

Support Me

If you like my work you can support me via :

PayPal</a> Buy Me A Coffee</a>


Copyright © 2024 Mohd Azeem (github.com/AzeemIdrisi)