Forum Thread: Use ADB from the SDK in Combination with Metasploit

well as you may or may not know when hacking an android device over WAN it prevents the attacker to move to the storage directories and renders the metasploit shell quite crippled with a limited number of commands to choose from like dump sms etc... all great commands however you wont be able to get any pictures or videos or upload any bash scripts .

So lets get to it

While being connected to the reverse tcp you should first drop down into a shell after doing so you should type ADB which is the android debug bridge used to develop apps now go ahead and start up an ncat listener at your desired tcp port and after that connect your android with the ncat you just started ... (seems to be a super stable connection never closed once like the shell does sometimes)

Anyway this is how far i got from here on i cant seem to affect the android system from my ncat interface it seems like nothing is going on so i thought i get some help from my fellow hakers

This seems like a very effective way of gaining acces to those forbiden directories while on WAN but if you have a better way please do tell

1 Response

Dear, its not clear for me how from shell we can use ADB?
As you know ADB exits in PC not android device.
So could you please explain how to use ADB from shell ?

Share Your Thoughts

  • Hot
  • Active