Ticker

6/recent/ticker-posts

Android Development Bridge (ADB) Exploitation Framework PhoneSploit Pro | Guide

Android is the most powerful and rapidly growing operating system around the world because of its quality features like camera, battery, huge community support, Free software, etc.


You can use many powerful editing apps, games, music, etc. for free as well as for a fee, which is cheaper compared to other operating systems like Windows and iOS.


But it is also true that Android is less secure as compared to iOS and Windows because everything has its advantages and disadvantages.


In this article, I’ll introduce you to an Android debugging framework known as Phonesploit that allows a pen-tester or programmer to exploit Android devices using Android Development Bridge (ADB)

Phonesploit Framework For Android Debugging/Pentesting

It is an Android framework for hackers and pen-testers to exploit any Android device with the help of Android Development Bridge (ADB), written in Python programming.


If you’re someone who's interested in Android pen-testing or hacking, then this article will be beneficial for you. Before diving into this guide, you have to fulfill the given requirements.


> Android (For testing)

> USB Cable

> Root (Optional)

> PC/Laptop (Linux)


So once you complete these requirements, proceed to the following guide.


First, you must enable Developer Options on your Android device by going to Settings > About > Build Number. Click on Build Number 7 to 10 times until a message appears on the screen that “Developer Options are now enabled”.


Now go to the developer option in your settings and enable USB dubbing in it. Now you must connect your device to your PC/Laptop using a USB cable.


Almost everything is ready; now you have to set up the ADB package and Phonesploit framework on your PC/Laptop Linux by following these steps:


Open the terminal and type the following command to install adb package

sudo apt install adb -y

Wait until the downloading and installation processes are completed. After that, clone the Phonesploit framework by following the commands

git clone https://github.com/AzeemIdrisi/PhoneSploit-Pro
cd PhoneSploit-Pro
python3 phonesploitpro.py

Now the phone-sploit framework banner and options are shown on your terminal, and you are ready to perform actions as per your needs.


Note: For the first time while you make an ADB connection with your device, it may ask for authorization; please mark or allow it.


I hope this information is helpful for you, Make sure to stay connected with us for future updates and enroll in our complete hacking training and course program if you want to learn hacking from scratch to advanced.