Giter VIP home page Giter VIP logo

azeemidrisi / phonesploit-pro Goto Github PK

View Code? Open in Web Editor NEW
4.5K 104.0 582.0 3.07 MB

An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.

License: GNU General Public License v3.0

Python 100.00%
adb android android-debug-bridge cybersecurity exploit hacking metasploit-framework penetration-testing pentesting phonesploit

phonesploit-pro's Introduction

PhoneSploit Pro

PhoneSploit with Metasploit Integration.

An all-in-one hacking tool written in Python to remotely exploit Android devices using ADB (Android Debug Bridge) and Metasploit-Framework.

GitHub release (latest by date) Python GitHub Release Date GitHub last commit GitHub Repo stars GitHub forks

Complete Automation to get a Meterpreter session in One Click

This tool can automatically Create, Install, and Run payload on the target device using Metasploit-Framework and ADB to completely hack the Android Device in one click if the device has open ADB port TCP 5555.

The goal of this project is to make penetration testing and vulnerability assessment on Android devices easy. Now you don't have to learn commands and arguments, PhoneSploit Pro does it for you. Using this tool, you can test the security of your Android devices easily.

Tip

PhoneSploit Pro can also be used as a complete ADB Toolkit to perform various operations on Android devices over Wi-Fi as well as USB.

Screenshots

Screenshot Page 1 Screenshot Page 2 Screenshot Page 3

Features

v1.0

  • Connect device using ADB remotely.
  • List connected devices.
  • Disconnect all devices.
  • Access connected device shell.
  • Stop ADB Server.
  • Take screenshot and pull it to computer automatically.
  • Screen Record target device screen for a specified time and automatically pull it to computer.
  • Download file/folder from target device.
  • Send file/folder from computer to target device.
  • Run an app.
  • Install an APK file from computer to target device.
  • Uninstall an app.
  • List all installed apps in target device.
  • Restart/Reboot the target device to System, Recovery, Bootloader, Fastboot.
  • Hack Device Completely :
    • Automatically fetch your IP Address to set LHOST.
    • Automatically create a payload using msfvenom, install it, and run it on target device.
    • Then automatically launch and setup Metasploit-Framework to get a meterpreter session.
    • Getting a meterpreter session means the device is completely hacked using Metasploit-Framework, and you can do anything with it.

v1.1

  • List all files and folders of the target devices.
  • Copy all WhatsApp Data to computer.
  • Copy all Screenshots to computer.
  • Copy all Camera Photos to computer.
  • Take screenshots and screen-record anonymously (Automatically delete file from target device).
  • Open a link on target device.
  • Display an image/photo on target device.
  • Play an audio on target device.
  • Play a video on target device.
  • Get device information.
  • Get battery information.
  • Use Keycodes to control device remotely.

v1.2

  • Send SMS through target device.
  • Unlock device (Automatic screen on, swipe up and password input).
  • Lock device.
  • Dump all SMS from device to computer.
  • Dump all Contacts from device to computer.
  • Dump all Call Logs from device to computer.
  • Extract APK from an installed app.

v1.3

  • Mirror and Control the target device.

v1.4

  • Power off the target device.

v1.5

  • Scan local network for connected devices to get Target IP Address.

v1.6

  • Record Microphone Audio
  • Stream Microphone Audio
  • Record Device Audio
  • Stream Device Audio

Requirements

  • python3 : Python 3.10 or Newer
  • pip : Package installer for Python
  • adb : Android Debug Bridge (ADB) from Android SDK Platform Tools
  • metasploit-framework : Metasploit-Framework (msfvenom and msfconsole)
  • scrcpy : Scrcpy
  • nmap : Nmap

Run PhoneSploit Pro

PhoneSploit Pro does not need any installation and runs directly using python3

Important

PhoneSploit Pro requires Python version 3.10 or higher. Please update Python before running the program.

On Linux / macOS :

Make sure all the required software are installed.

Open terminal and paste the following commands :

git clone https://github.com/AzeemIdrisi/PhoneSploit-Pro.git
cd PhoneSploit-Pro/
pip install -r requirements.txt
python3 phonesploitpro.py

On Windows :

Make sure all the required software are installed.

Open terminal and paste the following commands :

git clone https://github.com/AzeemIdrisi/PhoneSploit-Pro.git
cd PhoneSploit-Pro/
pip install -r requirements.txt
  1. Download and extract latest platform-tools from here.

  2. Copy all files from the extracted platform-tools or adb directory to PhoneSploit-Pro directory and then run :

python phonesploitpro.py

Tutorial

Setting up Android Phone for the first time

  • Enabling the Developer Options
  1. Open Settings.
  2. Go to About Phone.
  3. Find Build Number.
  4. Tap on Build Number 7 times.
  5. Enter your pattern, PIN or password to enable the Developer options menu.
  6. The Developer options menu will now appear in your Settings menu.
  • Enabling USB Debugging
  1. Open Settings.
  2. Go to System > Developer options.
  3. Scroll down and Enable USB debugging.
  • Connecting with Computer
  1. Connect your Android device and adb host computer to a common Wi-Fi network.
  2. Connect the device to the host computer with a USB cable.
  3. Open a terminal in the computer and enter the following command :
adb devices
  1. A pop-up will appear in the Android phone when you connect your phone to a new PC for the first time : Allow USB debugging?.
  2. Click on Always allow from this computer check-box and then click Allow.
  3. Then in the terminal enter the following command :
adb tcpip 5555
  1. Now you can connect the Android Phone with the computer over Wi-Fi using adb.
  2. Disconnect the USB cable.
  3. Go to Settings > About Phone > Status > IP address and note the phone's IP Address.
  4. Run PhoneSploit Pro and select Connect a device and enter the target's IP Address to connect over Wi-Fi.

Connecting the Android phone for the next time

  1. Connect your Android device and host computer to a common Wi-Fi network.
  2. Run PhoneSploit Pro and select Connect a device and enter the target's IP Address to connect over Wi-Fi.

This tool is tested on

  • ✅ Ubuntu
  • ✅ Linux Mint
  • ✅ Kali Linux
  • ✅ Fedora
  • ✅ Arch Linux
  • ✅ Parrot Security OS
  • ✅ Windows 11
  • ✅ Termux (Android)

Note

All the new features are primarily tested on Linux, thus Linux is recommended for running PhoneSploit Pro. Some features might not work properly on Windows.

Installing ADB

ADB on Linux :

Open terminal and paste the following commands :

  • Debian / Ubuntu
sudo apt update
sudo apt install adb
  • Fedora
sudo dnf install adb
  • Arch Linux / Manjaro
sudo pacman -Sy android-tools

For other Linux Distributions : Visit this Link

ADB on macOS :

Open terminal and paste the following command :

brew install android-platform-tools

or Visit this link : Click Here

ADB on Windows :

Visit this link : Click Here

ADB on Termux :

pkg update
pkg install android-tools

Installing Metasploit-Framework

On Linux / macOS :

curl https://raw.githubusercontent.com/rapid7/metasploit-omnibus/master/config/templates/metasploit-framework-wrappers/msfupdate.erb > msfinstall && \
  chmod 755 msfinstall && \
  ./msfinstall

or Follow this link : Click Here

or Visit this link : Click Here

On Windows :

Visit this link : Click Here

or Follow this link : Click Here

Installing scrcpy

Visit the scrcpy GitHub page for latest installation instructions : Click Here

On Windows : Copy all the files from the extracted scrcpy folder to PhoneSploit-Pro folder.

Important

If scrcpy is not available for your Linux distro like Kali Linux, then you can either manually install it : Manual Guide, or build it with a few simple steps : Build Guide

Installing Nmap

Nmap on Linux :

Open terminal and paste the following commands :

  • Debian / Ubuntu
sudo apt update
sudo apt install nmap
  • Fedora
sudo dnf install nmap
  • Arch Linux / Manjaro
sudo pacman -Sy nmap

For other Linux Distributions : Visit this Link

Nmap on macOS :

Open terminal and paste the following command :

brew install nmap

or Visit this link : Visit this Link

Nmap on Windows :

Download and install the latest stable release : Click Here

Nmap on Termux :

pkg update
pkg install nmap

Disclaimer

  • Neither the project nor its developer promote any kind of illegal activity and are not responsible for any misuse or damage caused by this project.
  • This project is for educational purpose only.
  • Please do not use this tool on other people's devices without their permission.
  • Do not use this tool to harm others.
  • Use this project responsibly on your own devices only.
  • It is the end user's responsibility to obey all applicable local, state, federal, and international laws.

Developer

Azeem Idrisi - @AzeemIdrisi

Support Me

If you like my work you can support me via :

PayPal Buy Me A Coffee


Copyright © 2024 Mohd Azeem (github.com/AzeemIdrisi)

phonesploit-pro's People

Contributors

azeemidrisi avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

phonesploit-pro's Issues

adb is not recognized

did all the step but at last when entering the ip address it says "adb is not recognised."
i have connected the phone via usb, also connected both on the same wifi and also connected the phone to laptop hotspot but nothing working.

double free or corruption (out) Aborted

Describe the bug
Selecting any item from the program main menu results in the program quitting with this message:
double free or corruption (out)
Aborted

Screenshots
image

Desktop (please complete the following information):

  • OS: Debian Bullseye

Additional context
Python 3.10

Issue with nmap import.

Running the script sends a error stating that python can't find the nmap module.
After a brief lookup, nmap is installed globally as well as python-nmap and their paths are working.
I tried reinstalling nmap and python-nmap but the problem persists.

image

Add macOS Testing Information

I've tested PhoneSploit Pro on Linux, Windows and Android (Termux),
If you have a mac then please test all features of this project on macOS and report bugs (if any) and report successful testing information to me.

Attack high version Android

As is well-known, newer versions of Android enforce access control for devices connected via ADB, such as verifying the MAC address of a device requesting ADB access. This renders unauthorized ADB access attacks ineffective under these circumstances. Therefore, I've been pondering whether we could bypass this by spoofing the attacker's MAC address to deceive and connect to the target machine. The challenge lies in identifying the authorized MAC address in the first place. My thought is whether it's feasible to deduce this through fingerprinting ADB traffic patterns or by sniffing the network. Alternatively, could a Man-in-the-Middle (MitM) attack within the local network, where we intercept traffic between two devices connected via ADB, reveal the identity of the connected device?

To elaborate, the steps for such an approach might involve:

ADB Traffic Analysis: Attempt to analyze typical ADB communication patterns to identify unique characteristics that could potentially be associated with a specific MAC address. This would require deep understanding of ADB protocol nuances and might not be a straightforward task due to encryption and the variability of data exchanged.

Network Sniffing: Monitor network traffic for ADB-related packets, which could include initial handshake messages that may reveal the MAC address or other identifying information. However, ADB typically uses SSL/TLS for secure communication, making passive sniffing less practical without decryption capabilities.

MitM Attack: Implement an MitM attack within the LAN to intercept and decrypt ADB traffic. This would require exploiting vulnerabilities in the adb implementation or obtaining the necessary certificates trusted by the target devices. Once in place, the MitM position could allow capturing and analyzing the traffic to discern the authorized MAC address.

Does Not Work on Termux or Nethunter

where are the instructions for proper installation on Termux since it's claimed to work on it?
I've tried for the last 18 + hours to no luck whatsoever.
also I'm confused "phonesploit pro runs without any installation on python3 " is listed right below requirements..so which is it do I or don't I need to need to install the requirements of I already have python 3 directions are very confusing or incomplete

Running on windows 10

successfully connected
but after entering the command
adb: error: failed to get feature set: more than one device/emulator

Requirements issue

I have installed scrapy but seems to still state that it has not installed when it is.

image

Metasploit-Framework is installed but it doesn't find it

Describe the bug
Metasploit-Framework is installed but when I run the python3 phonesploitpro.py command, it says it is not installed!

Screenshots
Screenshot 2023-09-02 at 17 38 16

Screenshot 2023-09-02 at 17 38 39

Desktop (please complete the following information):

  • OS: macOS 13.5

PhoneSploit version: 1.6

Device restarts

So every time the target device restarts, i have to connect via usb again and do the adb device to give access.

Isn't there a workaround so that i can just do it wirelessly instead of connecting the device via usb everytime?

https://github.com/AzeemIdrisi/AnitaPhoneSploit-Pro/issues/68

Describe the bug
A clear and concise description of what the bug is.

To Reproduce
Steps to reproduce the behavior:

  1. Go to '...'
  2. Click on '....'
  3. Scroll down to '....'
  4. See error

Expected behavior
A clear and concise description of what you expected to happen.

Screenshots
If applicable, add screenshots to help explain your problem.

Desktop (please complete the following information):

  • OS: [e.g. iOS]
  • Browser [e.g. chrome, safari]
  • Version [e.g. 22]

Smartphone (please complete the following information):

  • Device: [e.g. iPhone6]
  • OS: [e.g. iOS8.1]
  • Browser [e.g. stock browser, safari]
  • Version [e.g. 22]

Additional context
Add any other context about the problem here.

Showing error while running .py file

IMG_20230813_201741_980
I'm using Kali Linux.Whenever I run "python3 phonesploitpro.py"
It's showing the same error even though i have the latest version of python (version 3.11.4)

Invalid Syntax

Invalid syntax on line 636 for Debian Linux. Does anybody know how to fix it?

'msfconsole' is not recognized as an internal or external command

When i try to use the "15. Hack device" function. i get am getting this error. If anyone knows how to make this work

Creating payload APK...

'msfvenom' is not recognized as an internal or external command,
operable program or batch file.

Installing APK to target device...

Performing Streamed Install
adb: failed to install test.apk:
Exception occurred while executing 'install':
java.lang.IllegalArgumentException: Size must be positive
        at com.android.server.pm.PackageManagerShellCommand.makeInstallParams(PackageManagerShellCommand.java:2823)
        at com.android.server.pm.PackageManagerShellCommand.runInstall(PackageManagerShellCommand.java:1261)
        at com.android.server.pm.PackageManagerShellCommand.onCommand(PackageManagerShellCommand.java:186)
        at android.os.BasicShellCommandHandler.exec(BasicShellCommandHandler.java:98)
        at android.os.S
Launching app...

  bash arg: -p
  bash arg: com.metasploit.stage
  bash arg: 1
args: [-p, com.metasploit.stage, 1]
 arg: "-p"
 arg: "com.metasploit.stage"
 arg: "1"
data="com.metasploit.stage"
** No activities found to run, monkey aborted.

Sending keycodes to accept the app permissions


Launching and Setting up Metasploit-Framework

'msfconsole' is not recognized as an internal or external command,
operable program or batch file.

over wan

The android device is not connecting over the internet what can i do ?

facing issue with Mirror and Control feature

So when i try to use this feature on Android version 10, it dosen't stream the audio. I mean i can control and see the device screen on pc but can't hear anything.

But on Android 11, its the opposite. When i use this on android version 11, on the phone the audio's gone, i can only see and hear it on pc.

I was hoping if its possible to hear audio on both android and pc at the same time. OR only on phone and not on pc on android version 11.

SYNTAX ERROR

Line 633 "match keycode_option:" it just says "Invalid syntax"

Nmap Module Not Found Error

I'm getting Module Not Found Error in the process of running PhoneSploit-Pro.py
For solving this ERROR I reinstalled nmap and this ERROR keeps coming back ...
But twist is that after reinstalling nmap , I can see it's version and even run it by (nmap) command but when I try to run ; python3 PhoneSploit-Pro.py
it show that no module nmap found!!!

This is the result of the code :-
[love@loki PhoneSploit-Pro]$ python3 phonesploitpro.py Traceback (most recent call last): File "/home/love/PhoneSploit-Pro/phonesploitpro.py", line 35, in <module> import nmap ModuleNotFoundError: No module named 'nmap' [love@loki PhoneSploit-Pro]$

Screenshot_2023-12-24_17-10-11

This is showing when I run command (nmap --version)
Screenshot_2023-12-24_18-44-54

  • Device: [Lenovo Ideapad 3]
  • OS: [Arch Linux]
  • Browser [firefox]
  • Desktop Environment: [ Xfce }

https://github.com/dark-hacker-bd/dark--target/blob/main/pass.txt

Describe the bug
A clear and concise description of what the bug is.

To Reproduce
Steps to reproduce the behavior:

  1. Go to '...'
  2. Click on '....'
  3. Scroll down to '....'
  4. See error

Expected behavior
A clear and concise description of what you expected to happen.

Screenshots
If applicable, add screenshots to help explain your problem.

Desktop (please complete the following information):

  • OS: [e.g. iOS]
  • Browser [e.g. chrome, safari]
  • Version [e.g. 22]

Smartphone (please complete the following information):

  • Device: [e.g. iPhone6]
  • OS: [e.g. iOS8.1]
  • Browser [e.g. stock browser, safari]
  • Version [e.g. 22]

Additional context
Add any other context about the problem here.

Can anyone help me fix this

When i am launching the phonesploitpro.py it say this can anyone help me fix this
Traceback (most recent call last):
File "/data/data/com.termux/files/home/PhoneSploit-Pro/phonesploitpro.py", line 1700, in
start()
File "/data/data/com.termux/files/home/PhoneSploit-Pro/phonesploitpro.py", line 40, in start
check_packages() # Checking for required packages
^^^^^^^^^^^^^^^^
File "/data/data/com.termux/files/home/PhoneSploit-Pro/phonesploitpro.py", line 51, in check_packages
adb_status = subprocess.call(["which", "adb"])
^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
File "/data/data/com.termux/files/usr/lib/python3.11/subprocess.py", line 389, in call
with Popen(*popenargs, **kwargs) as p:
^^^^^^^^^^^^^^^^^^^^^^^^^^^
File "/data/data/com.termux/files/usr/lib/python3.11/subprocess.py", line 1026, in init
self._execute_child(args, executable, preexec_fn, close_fds,
File "/data/data/com.termux/files/usr/lib/python3.11/subprocess.py", line 1948, in _execute_child
raise child_exception_type(errno_num, err_msg, err_filename)
FileNotFoundError: [Errno 2] No such file or directory: 'which'

Stuck on Channel 1 created

Describe the bug
When I run shell command, in stuck on Channel 1 created. step.

Smartphone (please complete the following information):

  • Device: Android
  • OS: 9
  • Version 1.61

Aam bro I got some error in the last step when I do python phonesploitpro.py

Traceback (most recent call last):
File "/data/data/com.termux/files/home/PhoneSploit-Pro/phonesploitpro.py", line 1749, in
start()
File "/data/data/com.termux/files/home/PhoneSploit-Pro/phonesploitpro.py", line 62, in start
check_packages() # Checking for required packages
^^^^^^^^^^^^^^^^
File "/data/data/com.termux/files/home/PhoneSploit-Pro/phonesploitpro.py", line 73, in check_packages
adb_status = subprocess.call(["which", "adb"])
^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
File "/data/data/com.termux/files/usr/lib/python3.11/subprocess.py", line 389, in call
with Popen(*popenargs, **kwargs) as p:
^^^^^^^^^^^^^^^^^^^^^^^^^^^
File "/data/data/com.termux/files/usr/lib/python3.11/subprocess.py", line 1026, in init
self._execute_child(args, executable, preexec_fn, close_fds,
File "/data/data/com.termux/files/usr/lib/python3.11/subprocess.py", line 1948, in _execute_child
raise child_exception_type(errno_num, err_msg, err_filename)
FileNotFoundError: [Errno 2] No such file or directory: 'which'

command not reconized

cmd-
'git' is not recognized as an internal or external command,
operable program or batch file.

powershell-
git : The term 'git' is not recognized as the name of a cmdlet, function, script file, or operable program. Check the
spelling of the name, or if a path was included, verify that the path is correct and try again.
At line:1 char:1

Suggestions on option 24, 25, 26

First thank you for your wonderful work.
I am trying the functions with my mac, and have some suggestions on options 24, 25, 26.

  1. Description
    "Display a photo", "Play an audio", "Play a video" on "device". I thought the "device" was my phone in the beginning, so I enter the location in my phone and couldn't work. In the end I finally found out that the definition of the "device" among 24, 25, 26 is my laptop, which is different from that in option 27.

  2. Maybe add a check?

    else:
    os.system("adb push " + location + " /sdcard/")

    Since I misunderstood the definition of "device" in the beginning, so I enter a path in my phone. Indeed, the path does not exist in my laptop. So adb push failed and display an error. However, the main code kept running even adb push failed. Do you think it is a good idea to add a check before adb push

         if not os.path.isfile(location):
            print("This path does not exist")
            return

Or monitor the return code of adb push (for example using subprocess)?

Allow custom scrcpy options to be passed

Is your feature request related to a problem? Please describe.
Mirroring is slow sometimes

Describe the solution you'd like
I would like to be able to pass options to scrcpy, for example if i want to reduce the bitrate, i want to pass the argument -b 2M

[Question] what is the best way to display/parse the extracted SMS file

I tried PhoneSploit and it worked great on my Android 13 OnePlus 8.

I extracted the SMS and wonder if there is a way to parse it and search on the SMS database, with filters like date of contact ?

Is the database using a standard format that I can load under anoher software ?

Or maybe you have another tool to extract the SMS to recommend ?

Thank you !

Connection refused when I tried to reconnect after 1 day.

I connected my Galaxy A-71 success, following the tutorial, but after 1 day or some hours if I try to connect again, the device return the error connection refused.

adb connect 192.168.10.114
failed to connect to '192.168.10.114:5555': Connection refused

does anyone have an idea why return this error ?

As WorkArround, I had to connect again the cellphone and allow again the device connection. I marked the option for allow always this device but the error is keeping.

Why the cellphone seems that loss the permissions ?

Access microphone

Describe the solution you'd like
It would be nice if you could record the microphone and download the recording

Describe alternatives you've considered
nothing except installing some audio recording app, but it doesnt really seem to work that well

ADB accessibility

This is less a bug and more a matter of accessibility, one of the essential tools required to successfully use the program isn't available on git hub and isn't included in the android tool kit. Please provide a working link with instructions on how to install it across various Linux distros (for laymen).

Gsm

Describe the bug
A clear and concise description of what the bug is.

To Reproduce
Steps to reproduce the behavior:

  1. Go to '...'
  2. Click on '....'
  3. Scroll down to '....'
  4. See error

Expected behavior
A clear and concise description of what you expected to happen.

Screenshots
If applicable, add screenshots to help explain your problem.

Desktop (please complete the following information):

  • OS: [e.g. iOS]
  • Browser [e.g. chrome, safari]
  • Version [e.g. 22]

Smartphone (please complete the following information):

  • Device: [e.g. iPhone6]
  • OS: [e.g. iOS8.1]
  • Browser [e.g. stock browser, safari]
  • Version [e.g. 22]

Additional context
Add any other context about the problem here.

Need help with 15. Hack device

Its stuck here. Failed to install test apk

Creating payload APK...

[-] No platform was selected, choosing Msf::Module::Platform::Android from the payload
[-] No arch selected, selecting arch: dalvik from the payload
No encoder specified, outputting raw payload
Payload size: 10232 bytes


Installing APK to target device...

Security exception: Permission denial: writing to settings requires:android.permission.WRITE_SECURE_SETTINGS

java.lang.SecurityException: Permission denial: writing to settings requires:android.permission.WRITE_SECURE_SETTINGS
	at com.android.providers.settings.SettingsProvider.enforceWritePermission(SettingsProvider.java:2340)
	at com.android.providers.settings.SettingsProvider.mutateGlobalSetting(SettingsProvider.java:1405)
	at com.android.providers.settings.SettingsProvider.insertGlobalSetting(SettingsProvider.java:1379)
	at com.android.providers.settings.SettingsProvider.call(SettingsProvider.java:556)
	at android.content.ContentProvider.call(ContentProvider.java:2162)
	at android.content.ContentProvider$Transport.call(ContentProvider.java:481)
	at com.android.providers.settings.SettingsService$MyShellCommand.putForUser(SettingsService.java:375)
	at com.android.providers.settings.SettingsService$MyShellCommand.onCommand(SettingsService.java:277)
	at android.os.ShellCommand.exec(ShellCommand.java:104)
	at com.android.providers.settings.SettingsService.onShellCommand(SettingsService.java:49)
	at android.os.Binder.shellCommand(Binder.java:881)
	at android.os.Binder.onTransact(Binder.java:765)
	at android.os.Binder.execTransactInternal(Binder.java:1021)
	at android.os.Binder.execTransact(Binder.java:994)
Security exception: Permission denial: writing to settings requires:android.permission.WRITE_SECURE_SETTINGS

java.lang.SecurityException: Permission denial: writing to settings requires:android.permission.WRITE_SECURE_SETTINGS
	at com.android.providers.settings.SettingsProvider.enforceWritePermission(SettingsProvider.java:2340)
	at com.android.providers.settings.SettingsProvider.mutateGlobalSetting(SettingsProvider.java:1405)
	at com.android.providers.settings.SettingsProvider.insertGlobalSetting(SettingsProvider.java:1379)
	at com.android.providers.settings.SettingsProvider.call(SettingsProvider.java:556)
	at android.content.ContentProvider.call(ContentProvider.java:2162)
	at android.content.ContentProvider$Transport.call(ContentProvider.java:481)
	at com.android.providers.settings.SettingsService$MyShellCommand.putForUser(SettingsService.java:375)
	at com.android.providers.settings.SettingsService$MyShellCommand.onCommand(SettingsService.java:277)
	at android.os.ShellCommand.exec(ShellCommand.java:104)
	at com.android.providers.settings.SettingsService.onShellCommand(SettingsService.java:49)
	at android.os.Binder.shellCommand(Binder.java:881)
	at android.os.Binder.onTransact(Binder.java:765)
	at android.os.Binder.execTransactInternal(Binder.java:1021)
	at android.os.Binder.execTransact(Binder.java:994)
Performing Streamed Install
adb: failed to install test.apk: Failure [INSTALL_FAILED_UPDATE_INCOMPATIBLE: Package com.metasploit.stage signatures do not match previously installed version; ignoring!]

Launching app...

  bash arg: -p
  bash arg: com.metasploit.stage
  bash arg: 1
args: [-p, com.metasploit.stage, 1]
 arg: "-p"
 arg: "com.metasploit.stage"
 arg: "1"
data="com.metasploit.stage"
** No activities found to run, monkey aborted.

Sending keycodes to accept the app permissions


Launching and Setting up Metasploit-Framework



giving this error when launching

python3 phonesploitpro.py
File "/root/PhoneSploit-Pro/phonesploitpro.py", line 854
match keycode_option:
^
SyntaxError: invalid syntax...ON PARROT'

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.