Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Search the Community

Showing results for tags 'adb'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 5 results

  1. An All-In-One hacking tool is written in Python to remotely exploit Android devices using ADB (Android Debug Bridge) and Metasploit-Framework. Complete Automation to get a meterpreter session in One Click This tool can automatically Create, Install, and Run payload on the target device using Metasploit-Framework and ADB to completely hack the Android Device in one click. The goal of this project is to make penetration testing on Android devices easy. Now you don’t have to learn commands and arguments, PhoneSploit Pro does it for you. Using this tool, you can test the security of your Android devices easily. Features Connect device using ADB remotely. List connected devices. Disconnect all devices. Access the connected device shell. Stop ADB Server. Take a screenshot and pull it to the computer automatically. Screen Record target device screen for a specified time and automatically pull it to the computer. Download the file/folder from the target device. Send file/folder from computer to target device. Run an app. Install an APK file from the computer to the target device. Uninstall an app. List all installed apps in the target device. Restart/Reboot the target device to System, Recovery, Bootloader, and Fastboot. Hack Device Completely : Automatically fetch IP Address to create payload. Automatically create a payload using msfvenom, install it, and run it on the target device. Then automatically launch and set up Metasploit-Framework to get a meterpreter session. Getting an meterpreter session means the device is completely hacked using Metasploit-Framework, and you can do anything with it. List all files and folders of the target devices. Copy all WhatsApp Data to the computer. Copy all Screenshots to the computer. Copy all Camera Photos to the computer. Take screenshots and screen-record anonymously (Automatically delete the file from the target device). Open a link on the target device. Display an image/photo on the target device. Play audio on the target device. Play a video on the target device. Get device information. Get battery information. Use Keycodes to control the device remotely. Send SMS through target device. Unlock device (Automatic screen on, swipe up and password input). Lock device. Dump all SMS from device to computer. Dump all Contacts from device to computer. Dump all Call Logs from device to computer. Extract APK from an installed app. Mirror and Control the target device. Power off the target device. Changelog v1.43 Improvements Fixed: Do you want to open this file? for macOS Now you can directly view downloaded media like screenshots, screen-recording videos, etc. on macOS as well. [hide][Hidden Content]]
  2. ADB AppControl – is a new and handy desktop program, that will allow you to easily manage applications on your android device. You can disable unwanted pre-installed system apps and bloatware, or install new ones using a modern graphical interface. The program includes many useful tools and tweaks which allow you to get the better experience with your device. This is exactly the tool that you will use for many years – after trying ADB AppControl you will see that working with applications via adb has never been so easy. Features • Disable and uninstall applications without root • Installing applications from apk files (including multi install) • Saving apk files of installed applications • Automatically grant permissions for popular applications (Tasker, MacroDroid, etc.) App List. • Detection and cleaning of unwanted applications (bloatware) • Full support for splits (apks) • App permission manager • Convenient presets (lists) to manage • Multifunctional adb console with quick commands support • And also: Data cleaning, Screenshots, Logcat logs, Reboot in different modes, Uploading files and much more. What’s New – Added console search (ctrl + f) – Fixed bug with extension in the file dialog – Fixed bug when some apk files were not saved – The last screenshot file is now released and can be deleted – Updated list of status bar icons that can be hidden – The program now remembers the last port number – Press enter in the port field to connect – The apps list sorting is no longer reset after action – Fixed bug with data clearing from the context menu – Apps list search is no longer applied automatically when you move to another list – Other fixes and improvements [Hidden Content] 10/05/2022 [hide][Hidden Content]]
  3. ADBSploit A python-based tool for exploiting and managing Android devices via ADB. Functionalities v0.2 Added: Fixed setup and installation Extract Contacts Extract SMS Send SMS Recovery Mode Fastboot Mode Device Info Kill Process v0.1 List Devices Connect Devices TCPIP Forward Ports Airplane Managment Wifi Managment Sound Control List/Info Apps WPA Supplicant Extraction Install/Uninstall Apps Shutdown/Reboot Logs Start/Stop/Clear Apps Show Inet/MAC Battery Status Netstat Check/Unlock/Lock Screen Turn On/Off Screen Swipe Screen Screencapture Send Keyevent Open Browser URL Process List Dump Meminfo/Hierarchy [hide][Hidden Content]]
  4. Using open Adb ports we can exploit an Andriod device. you can find open ports here [Hidden Content] To find out how to access a local device --> [Hidden Content] Recent News (New Update v.1.2) Port Forwarding NetStat Grab wpa_supplicant Turn WiFi On/Off Show Mac/Inet Remove Password Extract apk from app Use Keycode Get Battery Status Get Current Activity [Hidden Content]
  5. Using open Adb ports we can exploit a device you can find open ports here [Hidden Content] To find out how to access a local device: [Hidden Content]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.