PhoneSploit – Hacking Phone Installation on Termux and Windows

How to use phonesploit in termux - hi guys if you are looking for how to use phoneploit in termux and looking for the best article for the best explanation on how to use phoneploit in termux. So you're in the right place.


Today I will share here a step-by-step tutorial on "How to use phoneploit in termux". Through this article, you can get a lot of information about how to hack into a mobile phone, what is adb on android, how to hack into a mobile phone on samewifi,.

 

help
help

 

PhoneSploit New Recent Updates V 1.2

  • Port Forwarding
  • NetStat
  • Grab wpa_supplicant
  • Turn WiFi On/Off
  • Show Mac/Inet
  • Remove Password
  • Extract apk from app
  • Use Keycode
  • Get Battery Status
  • Get Current Activity

PhoneSploit - Hacking Phone

Using open Adb ports we can exploit a device you can find open ports here https://www.shodan.io/search?query=android+debug+bridge+product%3A”Android+Debug+Bridge” 

How To Install PhoneSploit In Windows

$ git clone https://github.com/Zucccs/PhoneSploit
extract adb.rar to the phonesploit directory 
$ cd PhoneSploit
$ pip install colorama
$ python2 main.py
 

How To Install Phonesploit Kali Linux

$ git clone https://github.com/Zucccs/PhoneSploit
$ cd PhoneSploit
$ pip install colorama
$ python2 main_linux.py 

Install Phonesploit Termux 

$ Pkg update && pkg upgrade 
$ Pkg install git 
$ Pkg install python 
$ Pkg install python2 
$ Pkg install openssl 
$ pip install colorama 
$ git clone https://github.com/mishabzzz/PhoneSploit 
$ cd PhoneSploit 
$ ls 
$ pip2 install colorama 
$ cd 
$ git clone https://github.com/MasterDevX/Termux-ADB 
$ ls 
$ cd Termux-ADB 
$ ls 
$ chmod +x InstallTools.sh 
$ ls 
$ bash InstallTools.sh 
$ ls 
$ cd 
$ ls 
$ cd PhoneSploit 
$ ls 
$ chmod +x main_linux.py 
$ python2 main_linux.py