Coder Social home page Coder Social logo

csploit / android Goto Github PK

View Code? Open in Web Editor NEW
3.3K 365.0 1.1K 38.72 MB

cSploit - The most complete and advanced IT security professional toolkit on Android.

Home Page: http://www.csploit.org/

License: GNU General Public License v3.0

Java 99.61% Shell 0.39%

android's Introduction

cSploit is now considered EOL and is not being updated by the developers. Current version might not be functional on newer Android versions. We appreciate everyone who contributed to cSploit over the years.

cSploit: Android network pentesting suite

cSploit is a free/libre and open source (GPLed) Android network analysis and penetration suite which aims to be the most complete and advanced professional toolkit for IT security experts/geeks to perform network security assessments on a mobile device.

See more at www.cSploit.org.

Features

  • Map your local network
  • Fingerprint hosts' operating systems and open ports
  • Add your own hosts outside the local network
  • Integrated traceroute
  • Integrated Metasploit framework RPCd
    • Search hosts for known vulnerabilities via integrated Metasploit daemon
    • Adjust exploit settings, launch, and create shell consoles on exploited systems
    • More coming
  • Forge TCP/UDP packets
  • Perform man in the middle attacks (MITM) including:
    • Image, text, and video replacement-- replace your own content on unencrypted web pages
    • JavaScript injection-- add your own javascript to unencrypted web pages.
    • password sniffing ( with common protocols dissection )
    • Capture pcap network traffic files
    • Real time traffic manipulation to replace images/text/inject into web pages
    • DNS spoofing to redirect traffic to different domain
    • Break existing connections
    • Redirect traffic to another address
    • Session Hijacking-- listen for unencrypted cookies and clone them to take Web session

Tutorials:

Also see the wiki for instructions on building, reporting issues, and more.

Requirements

  • A ROOTED Android version 2.3 (Gingerbread) or a newer version
  • The Android OS must have a BusyBox full installation with every utility installed (not the partial installation). If you do not have busybox already, you can get it here or here (note cSploit does not endorse any busybox installer, these are just two we found).
  • You must install SuperSU (it will work only if you have it)

Downloads

The latest release and pre-release versions are available on GitHub.

Or to save a click, this link should always point to the most recent release.

Additionally, you can get a fresh-from-the-source nightly at www.cSploit.org/downloads. These nightly builds are generated more frequently than the releases. And while they may have the very latest features, they may also have the latest bugs, so be careful running them!

Moreover, the app is available in the official F-Droid repo.

How to contribute

All contributions are welcome, from code to documentation to graphics to design suggestions to bug reports. Please use GitHub to its fullest-- contribute Pull Requests, contribute tutorials or other wiki content-- whatever you have to offer, we can use it!

License

This program is free software: you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation, either version 3 of the License, or (at your option) any later version.

Copyright

Copyleft Margaritelli of Simone aka evilsocket and then fused with zANTI2 continued by @tux-mind and additional contributors.

Support us

Click here to lend your support to:  cSploit, an open source penetration testing suite and make a donation at pledgie.com !

Click here to lend your support to: cSploit and make a donation at www.paypal.com

Disclaimer

Note: cSploit is intended to be used for legal security purposes only, and you should only use it to protect networks/hosts you own or have permission to test. Any other use is not the responsibility of the developer(s). Be sure that you understand and are complying with the cSploit licenses and laws in your area. In other words, don't be stupid, don't be an asshole, and use this tool responsibly and legally.

android's People

Contributors

0mazahacka0 avatar ada-af avatar androguide avatar androziom avatar assmodeus avatar cardiak avatar erayarslan avatar evilsocket avatar fabinhojcr avatar fat-tire avatar fi5t avatar gainan avatar geosphere avatar gustavo-iniguez-goya avatar interneedus avatar ireun avatar iwrastudios avatar jetba avatar la2o avatar pahapoika avatar ranknumber avatar rub3nct avatar rubenoo avatar silur avatar tajnymag avatar tux-mind avatar unpublished avatar vjeks avatar x-ai avatar xaitax avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

android's Issues

Ruby fails to unpack

I can't get csploit to work on samsung note 3, it downloads ruby, but does not install it. I tried to put ruby in csploit files folder, but no success either.

[DEBUG ] connection_writer: started (fd=1, tid=29729384)
[DEBUG ] connection_worker: started (fd=1, tid=29729968)
[DEBUG ] connection_reader: started (fd=1, tid=29730552)
[DEBUG ] read_message: received a message (fd=1)
[DEBUG ] read_message: { seq = 0, size = 18, id = 0, data = '\x00android\x00DEADBEEF\x00' }
[DEBUG ] on_auth_request: user "android" logged in
[DEBUG ] send_message: message sent (fd=1)
[DEBUG ] send_message: { seq = 0, size = 1, id = 0, data = '\x01' }
[DEBUG ] read_message: received a message (fd=1)
[DEBUG ] read_message: { seq = 1, size = 1, id = 0, data = '\x0A' }
[DEBUG ] send_message: message sent (fd=1)
[DEBUG ] send_message: { seq = 1, size = 91, id = 0, data = '\x0A\x06\x02tcpdump\x00\x01\x03raw\x00\x02\x02nmap\x00\x08\x02network-radar\x00\x04\x02hydra\x00\x07\x02fusemounts\x00\x03\x02ettercap\x00\x00\x00blind\x00\x05\x02arpspoof\x00' }
[DEBUG ] read_message: received a message (fd=1)
[DEBUG ] read_message: { seq = 2, size = 9, id = 0, data = '\x03\x08\x01wlan0\x00' }
[ERROR ] on_cmd_start: execvp: Permission denied
[DEBUG ] on_cmd_start: { seq = 2, size = 9, id = 0, data = '\x03\x08\x01wlan0\x00' }
[DEBUG ] send_message: message sent (fd=1)
[DEBUG ] send_message: { seq = 2, size = 1, id = 0, data = '\x05' }
[DEBUG ] read_message: received a message (fd=1)
[DEBUG ] read_message: { seq = 3, size = 851, id = 0, data = '\x03\x01\x0Emsfrpcd\x00-P\x00msf\x00-U\x00msf\x00-p\x005553\x00-a\x00127.0.0.1\x00-n\x00-S\x00-t\x00Msg\x00-f\x00RUBYLIB=/data/data/org.csploit.android/files/ruby/lib/ruby/site_ruby/1.9.1:/data/data/org.csploit.android/files/ruby/lib/ruby/site_ruby/1.9.1/arm-linux-androideabi:/data/data/org.csploit.android/files/ruby/lib/ruby/site_ruby:/data/data/org.csploit.android/files/ruby/lib/ruby/vendor_ruby/1.9.1:/data/data/org.csploit.android/files/ruby/lib/ruby/vendor_ruby/1.9.1/arm-linux-androideabi:/data/data/org.csploit.android/files/ruby/lib/ruby/vendor_ruby:/data/data/org.csploit.android/files/ruby/lib/ruby/1.9.1:/data/data/org.csploit.android/files/ruby/lib/ruby/1.9.1/arm-linux-androideabi\x00PATH=/sbin:/vendor/bin:/system/sbin:/system/bin:/system/xbin:/data/data/org.csploit.android/files/ruby/bin:/data/data/org.csploit.android/files/msf\x00HOME=/data/data/org.csploit.android/files/ruby/home/ruby\x00' }
[ERROR ] on_cmd_start: execvp: Permission denied
[DEBUG ] on_cmd_start: { seq = 3, size = 851, id = 0, data = '\x03\x01\x0Emsfrpcd\x00-P\x00msf\x00-U\x00msf\x00-p\x005553\x00-a\x00127.0.0.1\x00-n\x00-S\x00-t\x00Msg\x00-f\x00RUBYLIB=/data/data/org.csploit.android/files/ruby/lib/ruby/site_ruby/1.9.1:/data/data/org.csploit.android/files/ruby/lib/ruby/site_ruby/1.9.1/arm-linux-androideabi:/data/data/org.csploit.android/files/ruby/lib/ruby/site_ruby:/data/data/org.csploit.android/files/ruby/lib/ruby/vendor_ruby/1.9.1:/data/data/org.csploit.android/files/ruby/lib/ruby/vendor_ruby/1.9.1/arm-linux-androideabi:/data/data/org.csploit.android/files/ruby/lib/ruby/vendor_ruby:/data/data/org.csploit.android/files/ruby/lib/ruby/1.9.1:/data/data/org.csploit.android/files/ruby/lib/ruby/1.9.1/arm-linux-androideabi\x00PATH=/sbin:/vendor/bin:/system/sbin:/system/bin:/system/xbin:/data/data/org.csploit.android/files/ruby/bin:/data/data/org.csploit.android/files/msf\x00HOME=/data/data/org.csploit.android/files/ruby/home/ruby\x00' }
[DEBUG ] send_message: message sent (fd=1)
[DEBUG ] send_message: { seq = 3, size = 1, id = 0, data = '\x05' }
[DEBUG ] read_message: received a message (fd=1)
[DEBUG ] read_message: { seq = 4, size = 13, id = 0, data = '\x03\x01\x02which\x00env\x00' }
[ERROR ] on_cmd_start: execvp: Permission denied
[DEBUG ] on_cmd_start: { seq = 4, size = 13, id = 0, data = '\x03\x01\x02which\x00env\x00' }
[DEBUG ] send_message: message sent (fd=1)
[DEBUG ] send_message: { seq = 4, size = 1, id = 0, data = '\x05' }
[DEBUG ] read_message: received a message (fd=1)
[DEBUG ] read_message: { seq = 5, size = 52, id = 0, data = '\x03\x01\x03rm\x00-rf\x00/data/data/org.csploit.android/files/ruby\x00' }
[ERROR ] on_cmd_start: execvp: Permission denied
[DEBUG ] on_cmd_start: { seq = 5, size = 52, id = 0, data = '\x03\x01\x03rm\x00-rf\x00/data/data/org.csploit.android/files/ruby\x00' }
[DEBUG ] send_message: message sent (fd=1)
[DEBUG ] send_message: { seq = 5, size = 1, id = 0, data = '\x05' }
[DEBUG ] read_message: received a message (fd=1)
[DEBUG ] read_message: { seq = 6, size = 94, id = 0, data = '\x03\x01\x04du\x00-xsm\x00/data/data/org.csploit.android/files/ruby\x00/data/data/org.csploit.android/files/msf\x00' }
[ERROR ] on_cmd_start: execvp: Permission denied
[DEBUG ] on_cmd_start: { seq = 6, size = 94, id = 0, data = '\x03\x01\x04du\x00-xsm\x00/data/data/org.csploit.android/files/ruby\x00/data/data/org.csploit.android/files/msf\x00' }
[DEBUG ] send_message: message sent (fd=1)
[DEBUG ] send_message: { seq = 6, size = 1, id = 0, data = '\x05' }

Use USB WiFi dongles via OTG

Basically my phone has (now) USB OTG capabilities and I have a USB WiFi dongle that allows listening. I have modified my phone's kernel to include the driver and the dongle should work. Is there a way you could provide a GUI for the tools? (Running a debian image with the tools shouldn't be impossible)

Installing gems...

My device(GS4) says installing gems for MSF but it has not downloaded it just stays stuck there. Is the file really big? It has been saying downloading for the past 5-10 mins. Should I just let it run or try to start it over? Thank you. Great work I look forward to get this up and working like I had Dsploit working on my GS4.

Installing gems for msf failed

When a prompt appears, I clicked YES to update the msf, but later on it fails. Do I have to choose different branch of msf other than release?

Error: Heart Attack

Every time I start csploit it crashes just after a box appears that says Error HeartAttack.

My device is a nexus 6 with android 5.0.1 unlocked rooted and full busybox installed.

Problem with cyrillic encoding

When using MITM, there is a problem with encoding on target device. Not at all sites. I think it because some sites use windows-1251. I test it in images replacing and video replacing modes. For example:
screenshot_2015-01-28-00-58-23
screenshot_2015-01-28-00-58-02
Other browser:
screenshot_2015-01-28-00-53-45

I haven't tested all modes. Can you fix it please?
Thanks.

Crash on external MSFRPCD

Hi @tux-mind,
As I Had issue with MSF, I tried to move msf outside my phone. I installed it with all rubygems on my Ubuntu VPS and I run it with the same command as cSploit (fetched in catlog). So I Moved into cSploit settings and changed RPC Host but right after it , it crash. I tried also to put a random ip and it crash in the same way, so it seems cSploit doesn't allow external addresses but only 127.0.0.1 . If you will solve it, I will love you forever :))

gem update error

i can't update json-1.8.0-arm-linux.gem .it said an error occurred while downloading the update

please help me :(

p}
[DEBUG ] send_message: message sent (fd=2)
[DEBUG ] send_message: { seq = 3, size = 12, id = 2, data = '\x00\x00\x05\x00.h\x00\x00\x0A$\x06e' }
[DEBUG ] send_message: message sent (fd=2)
[DEBUG ] send_message: { seq = 4, size = 12, id = 2, data = '\x00\x00\x07\x00\x88c\x00\x00\x0A$SV' }
[DEBUG ] send_message: message sent (fd=2)
[DEBUG ] send_message: { seq = 2, size = 6, id = 0, data = '\x07\x00\x02\x00\x00\x00' }
[DEBUG ] reaper: thread "handle_child(name=nmap, pid=18563)" joined. (exit_val=0x0, tid=10021280)
[ERROR ] read_wrapper: read: Connection reset by peer
[DEBUG ] reaper: thread "handle_child(name=raw, pid=18347)" joined. (exit_val=0x0, tid=10022200)
[DEBUG ] reaper: thread "connection_worker" joined. (exit_val=0x0, tid=10020112)
[ERROR ] write_wrapper: write: Broken pipe
[ERROR ] connection_writer: cannot send the following message
[DEBUG ] connection_writer: { seq = 3, size = 167, id = 0, data = '\x09\x00\x01\x00/data/data/org.csploit.android/files/msf/metasploit-framework.gemspec:27: warning: Insecure world writable dir /data/data/org.csploit.android in PATH, mode 040773\x00' }
[ERROR ] write_wrapper: write: Bad file number
[ERROR ] connection_writer: cannot send the following message
[DEBUG ] connection_writer: { seq = 4, size = 100, id = 0, data = '\x09\x00\x01\x00WARNING: Nokogiri was built against LibXML version 2.7.8, but has dynamically loaded 20708.3.58\x00' }
[ERROR ] write_wrapper: write: Bad file number
[ERROR ] connection_writer: cannot send the following message
[DEBUG ] connection_writer: { seq = 5, size = 8, id = 0, data = '\x08\x00\x01\x00\x0F\x00\x00\x00' }
[DEBUG ] connection_reader: connection closed (fd=2)
[DEBUG ] reaper: thread "connection_writer" joined. (exit_val=0x0, tid=10019528)
[DEBUG ] reaper: thread "connection_reader" joined. (exit_val=0x0, tid=10020696)
[DEBUG ] connection_reader: started (fd=1, tid=10020696)
[DEBUG ] connection_worker: started (fd=1, tid=10020112)
[DEBUG ] connection_writer: started (fd=1, tid=10019528)
[DEBUG ] read_message: received a message (fd=1)
[DEBUG ] read_message: { seq = 0, size = 18, id = 0, data = '\x00android\x00DEADBEEF\x00' }
[DEBUG ] on_auth_request: user "android" logged in
[DEBUG ] send_message: message sent (fd=1)
[DEBUG ] send_message: { seq = 0, size = 1, id = 0, data = '\x01' }
[DEBUG ] read_message: received a message (fd=1)
[DEBUG ] read_message: { seq = 1, size = 1, id = 0, data = '\x0A' }
[DEBUG ] send_message: message sent (fd=1)
[DEBUG ] send_message: { seq = 1, size = 75, id = 0, data = '\x0A\x03\x02ettercap\x00\x05\x02arpspoof\x00\x07\x02fusemounts\x00\x01\x03raw\x00\x02\x02nmap\x00\x00\x00blind\x00\x06\x02tcpdump\x00\x04\x02hydra\x00' }
[DEBUG ] read_message: received a message (fd=1)
[DEBUG ] read_message: { seq = 2, size = 851, id = 0, data = '\x03\x01\x0Emsfrpcd\x00-P\x00msf\x00-U\x00msf\x00-p\x005553\x00-a\x00127.0.0.1\x00-n\x00-S\x00-t\x00Msg\x00-f\x00RUBYLIB=/data/data/org.csploit.android/files/ruby/lib/ruby/site_ruby/1.9.1:/data/data/org.csploit.android/files/ruby/lib/ruby/site_ruby/1.9.1/arm-linux-androideabi:/data/data/org.csploit.android/files/ruby/lib/ruby/site_ruby:/data/data/org.csploit.android/files/ruby/lib/ruby/vendor_ruby/1.9.1:/data/data/org.csploit.android/files/ruby/lib/ruby/vendor_ruby/1.9.1/arm-linux-androideabi:/data/data/org.csploit.android/files/ruby/lib/ruby/vendor_ruby:/data/data/org.csploit.android/files/ruby/lib/ruby/1.9.1:/data/data/org.csploit.android/files/ruby/lib/ruby/1.9.1/arm-linux-androideabi\x00PATH=/sbin:/vendor/bin:/system/sbin:/system/bin:/system/xbin:/data/data/org.csploit.android/files/ruby/bin:/data/data/org.csploit.android/files/msf\x00HOME=/data/data/org.csploit.android/files/ruby/home/ruby\x00' }
[DEBUG ] on_cmd_start: successfully started a child for 'raw' (pid=18653)
[DEBUG ] send_message: message sent (fd=1)
[DEBUG ] send_message: { seq = 2, size = 4, id = 0, data = '\x04\x00\x01\x00' }
[DEBUG ] handle_child: new child started. (name=raw, pid=18653)
[DEBUG ] read_message: received a message (fd=1)
[DEBUG ] read_message: { seq = 3, size = 70, id = 0, data = '\x03\x02\x06-sn\x00--traceroute\x00--privileged\x00--send-ip\x00--system-dns\x00192.168.1.156\x00' }
[DEBUG ] on_cmd_start: successfully started a child for 'nmap' (pid=18792)
[DEBUG ] send_message: message sent (fd=1)
[DEBUG ] send_message: { seq = 3, size = 4, id = 0, data = '\x04\x00\x02\x00' }
[DEBUG ] handle_child: new child started. (name=nmap, pid=18792)
[DEBUG ] send_message: message sent (fd=1)
[DEBUG ] reaper: thread "handle_child(name=nmap, pid=18792)" joined. (exit_val=0x0, tid=10021280)
[DEBUG ] send_message: { seq = 2, size = 6, id = 0, data = '\x07\x00\x02\x00\x00\x00' }
[DEBUG ] read_message: received a message (fd=1)
[DEBUG ] read_message: { seq = 4, size = 48, id = 0, data = '\x03\x01\x03sh\x00-c\x00echo 0 > /proc/sys/net/ipv4/ip_forward\x00' }
[DEBUG ] read_message: received a message (fd=1)
[DEBUG ] read_message: { seq = 5, size = 8, id = 0, data = '\x06\x00\x01\x00\x02\x00\x00\x00' }
[DEBUG ] on_cmd_start: successfully started a child for 'raw' (pid=18843)
[DEBUG ] send_message: message sent (fd=1)
[DEBUG ] handle_child: new child started. (name=raw, pid=18843)
[DEBUG ] send_message: { seq = 4, size = 4, id = 0, data = '\x04\x00\x03\x00' }
[DEBUG ] send_message: message sent (fd=1)
[DEBUG ] send_message: { seq = 3, size = 6, id = 0, data = '\x07\x00\x03\x00\x00\x00' }
[DEBUG ] reaper: thread "handle_child(name=raw, pid=18843)" joined. (exit_val=0x0, tid=10021280)
[DEBUG ] reaper: thread "handle_child(name=raw, pid=18653)" joined. (exit_val=0x0, tid=10022224)
[DEBUG ] send_message: message sent (fd=1)
[DEBUG ] send_message: { seq = 4, size = 167, id = 0, data = '\x09\x00\x01\x00/data/data/org.csploit.android/files/msf/metasploit-framework.gemspec:27: warning: Insecure world writable dir /data/data/org.csploit.android in PATH, mode 040773\x00' }
[ERROR ] write_wrapper: write: Bad file number
[ERROR ] connection_writer: cannot send the following message
[DEBUG ] connection_writer: { seq = 5, size = 100, id = 0, data = '\x09\x00\x01\x00WARNING: Nokogiri was built against LibXML version 2.7.8, but has dynamically loaded 20708.3.58\x00' }
[ERROR ] write_wrapper: write: Bad file number
[ERROR ] connection_writer: cannot send the following message
[DEBUG ] connection_writer: { seq = 6, size = 8, id = 0, data = '\x08\x00\x01\x00\x0F\x00\x00\x00' }
[DEBUG ] connection_reader: connection closed (fd=1)
[DEBUG ] reaper: thread "connection_worker" joined. (exit_val=0x0, tid=10020112)
[DEBUG ] reaper: thread "connection_writer" joined. (exit_val=0x0, tid=10019528)
[DEBUG ] reaper: thread "connection_reader" joined. (exit_val=0x0, tid=10020696)

Heart attack, pie

I left this as a comment on a closed issue, but perhaps it should be a new one. I am still getting heart attack on the latest nightly and release, Nexus 5 on CM12. http://pastebin.com/hEumYbEX
I notice two things in this log: 1. The socket it is looking for does not exist (I double checked /dev/socket) 2. Only PIE execs are supported, meaning we can't just run a native binary out of any directory. This will be a problem for anybody on Android L.

Mitm password sniffing. Can't start

I just tried password sniffing and it shows a toast that it isn't able to start the sniffing. All the other sniffing works . where are the log files located?
Running on the oneplus one 4.4.4 AK kernel with stock rom.

cannot set packages directories with superuser.

Whenever I try to change or set a directory for any of the packages, it tells me that the directory does not support the creation of executables. This leads me to not being able to start meta sploit and etc

compile the tools with PIE

This is to support upcoming Android 5.0 Lollipop, wherein position-independent executable is now mandatory.

Simple bulk network device packet sniffing

Could you please implement a MITM mode that allows selecting and unselecting network devices in big amounts and capturing received data. (Same time displaying if it has captured any unsecure logins)

busybox info

Please explain exactly which utilities every utility means, or a list of the minimum set of commands that are required to be available.. Different busybox distributions include different applets. Cyanogenmod comes with busybox preinstalled, but this (for example) has far more applets available.

msf installation fails ( gem install ignore compiled gems )

Has this issue (also originally in dSploit) been resolved already? I still can't install MSF with the latest https://github.com/cSploit/android/releases/tag/v1.2.1-issue.9

I/DSPLOIT[core.UpdateService.verifyArchiveIntegrity](20249): verifying archive integrity
D/lights  ( 2339): set_light_buttons: 2
I/DSPLOIT[core.UpdateService.haveLocalFile](20249): file already exists: '/storage/emulated/0/HEAD.zip'
I/DSPLOIT[core.UpdateService.extract](20249): extracting '/storage/emulated/0/HEAD.zip' to '/data/data/it.evilsocket.dsploit/files/msf'
D/DSPLOIT[tools.Tool.async](20249): at it.evilsocket.dsploit.tools.Tool.async(Tool.java:63)
D/DSPLOIT[tools.Tool.async](20249): at it.evilsocket.dsploit.tools.Raw.async(Raw.java:60)
D/DSPLOIT[tools.Tool.async](20249): at it.evilsocket.dsploit.core.UpdateService.extract(UpdateService.java:945)
D/DSPLOIT[tools.Tool.async](20249): at it.evilsocket.dsploit.core.UpdateService.onHandleIntent(UpdateService.java:1292)
D/dSploitClient(20249): start_command: parsing "which env"
D/dSploitClient(20249): start_command: argument found: start=0, end=5
D/dSploitClient(20249): start_command: argument found: start=6, end=9
D/dSploitClient(20249): send_message: message sent (fd=51)
D/dSploitClient(20249): send_message: { seq = 3, size = 12, id = 0, data = '\x03\x01which\x00env\x00' }
D/dSploitClient(20249): read_message: received a message (fd=51)
D/dSploitClient(20249): read_message: { seq = 3, size = 4, id = 0, data = '\x04\x00\x02\x00' }
I/dSploitClient(20249): start_command: child #2 started
D/dSploitClient(20249): read_message: received a message (fd=51)
D/dSploitClient(20249): read_message: { seq = 1, size = 17, id = 2, data = '/system/xbin/env\x0A' }
D/dSploitClient(20249): read_message: received a message (fd=51)
D/dSploitClient(20249): read_message: { seq = 3, size = 6, id = 0, data = '\x07\x00\x02\x00\x00\x00' }
D/DSPLOIT[core.ChildManager.onEvent](20249): received an event: NewlineEvent: { line='/system/xbin/env' }
D/DSPLOIT[core.ChildManager.onEvent](20249): received an event: ChildEnd: { exit_status=0 }
D/DSPLOIT[core.ChildManager.onEvent](20249): Child #2 exited ( exitValue=0 )
I/DSPLOIT[core.UpdateService.extract](20249): extraction completed
I/DSPLOIT[core.UpdateService.extract](20249): .nomedia created
D/DSPLOIT[tools.Tool.async](20249): at it.evilsocket.dsploit.tools.Tool.async(Tool.java:63)
D/DSPLOIT[tools.Tool.async](20249): at it.evilsocket.dsploit.tools.Raw.async(Raw.java:60)
D/DSPLOIT[tools.Tool.async](20249): at it.evilsocket.dsploit.tools.Shell.async(Shell.java:82)
D/DSPLOIT[tools.Tool.async](20249): at it.evilsocket.dsploit.core.UpdateService.installGems(UpdateService.java:1095)
D/DSPLOIT[tools.Tool.async](20249): at it.evilsocket.dsploit.core.UpdateService.onHandleIntent(UpdateService.java:1295)
D/dSploitClient(20249): start_command: parsing "sh"
D/dSploitClient(20249): start_command: argument found: start=0, end=2
D/dSploitClient(20249): send_message: message sent (fd=51)
D/dSploitClient(20249): send_message: { seq = 4, size = 5, id = 0, data = '\x03\x01sh\x00' }
D/dSploitClient(20249): read_message: received a message (fd=51)
D/dSploitClient(20249): read_message: { seq = 4, size = 4, id = 0, data = '\x04\x00\x03\x00' }
I/dSploitClient(20249): start_command: child #3 started
D/dSploitClient(20249): send_to_child: len=789
D/dSploitClient(20249): send_message: message sent (fd=51)
D/dSploitClient(20249): send_message: { seq = 0, size = 789, id = 3, data = 'export RUBYLIB="/data/data/it.evilsocket.dsploit/files/ruby/lib/ruby/site_ruby/1.9.1:/data/data/it.evilsocket.dsploit/files/ruby/lib/ruby/site_ruby/1.9.1/arm-linux-androideabi:/data/data/it.evilsocket.dsploit/files/ruby/lib/ruby/site_ruby:/data/data/it.evilsocket.dsploit/files/ruby/lib/ruby/vendor_ruby/1.9.1:/data/data/it.evilsocket.dsploit/files/ruby/lib/ruby/vendor_ruby/1.9.1/arm-linux-androideabi:/data/data/it.evilsocket.dsploit/files/ruby/lib/ruby/vendor_ruby:/data/data/it.evilsocket.dsploit/files/ruby/lib/ruby/1.9.1:/data/data/it.evilsocket.dsploit/files/ruby/lib/ruby/1.9.1/arm-linux-androideabi"\x0Aexport PATH="$PATH:/data/data/it.evilsocket.dsploit/files/ruby/bin"\x0Aexport HOME="/data/data/it.evilsocket.dsploit/files/ruby/home/ruby"\x0Awhich bundle || gem install bundle; exit $?\x0A' }
D/dSploitClient(20249): read_message: received a message (fd=51)
D/dSploitClient(20249): read_message: { seq = 4, size = 6, id = 0, data = '\x07\x00\x03\x00\x01\x00' }
D/DSPLOIT[core.ChildManager.onEvent](20249): received an event: ChildEnd: { exit_status=1 }
D/DSPLOIT[core.ChildManager.onEvent](20249): Child #3 exited ( exitValue=1 )
E/DSPLOIT[core.UpdateService.execShell](20249): running: sh
E/DSPLOIT[core.UpdateService.execShell](20249): exitValue: 1
E/DSPLOIT[core.UpdateService.onHandleIntent](20249): java.lang.RuntimeException: cannot install bundle
D/DSPLOIT[tools.Tool.run](20249): at it.evilsocket.dsploit.tools.Tool.run(Tool.java:35)
D/DSPLOIT[tools.Tool.run](20249): at it.evilsocket.dsploit.tools.Raw.run(Raw.java:51)
D/DSPLOIT[tools.Tool.run](20249): at it.evilsocket.dsploit.tools.Raw.run(Raw.java:56)
D/DSPLOIT[tools.Tool.run](20249): at it.evilsocket.dsploit.core.UpdateService.clearGemsCache(UpdateService.java:1216)
D/DSPLOIT[tools.Tool.run](20249): at it.evilsocket.dsploit.core.UpdateService.onHandleIntent(UpdateService.java:1339)
D/dSploitClient(20249): start_command: parsing "rm -rf '/data/data/it.evilsocket.dsploit/files/ruby/lib/ruby/gems/1.9.1/cache/'"
D/dSploitClient(20249): start_command: argument found: start=0, end=2
D/dSploitClient(20249): start_command: argument found: start=3, end=6
D/dSploitClient(20249): start_command: argument found: start=8, end=78
D/dSploitClient(20249): send_message: message sent (fd=51)
D/dSploitClient(20249): send_message: { seq = 5, size = 80, id = 0, data = '\x03\x01rm\x00-rf\x00/data/data/it.evilsocket.dsploit/files/ruby/lib/ruby/gems/1.9.1/cache/\x00' }
D/dSploitClient(20249): read_message: received a message (fd=51)
D/dSploitClient(20249): read_message: { seq = 5, size = 4, id = 0, data = '\x04\x00\x04\x00' }
I/dSploitClient(20249): start_command: child #4 started
D/dSploitClient(20249): read_message: received a message (fd=51)
D/dSploitClient(20249): read_message: { seq = 5, size = 6, id = 0, data = '\x07\x00\x04\x00\x00\x00' }
D/DSPLOIT[core.ChildManager.onEvent](20249): received an event: ChildEnd: { exit_status=0 }
D/DSPLOIT[tools.Tool.run](20249): at it.evilsocket.dsploit.tools.Tool.run(Tool.java:35)
D/DSPLOIT[tools.Tool.run](20249): at it.evilsocket.dsploit.tools.Raw.run(Raw.java:51)
D/DSPLOIT[tools.Tool.run](20249): at it.evilsocket.dsploit.tools.Raw.run(Raw.java:56)
D/DSPLOIT[tools.Tool.run](20249): at it.evilsocket.dsploit.core.UpdateService.wipe(UpdateService.java:515)
D/DSPLOIT[tools.Tool.run](20249): at it.evilsocket.dsploit.core.UpdateService.onHandleIntent(UpdateService.java:1340)
D/dSploitClient(20249): start_command: parsing "rm -rf '/data/data/it.evilsocket.dsploit/files/msf'"
D/dSploitClient(20249): start_command: argument found: start=0, end=2
D/dSploitClient(20249): start_command: argument found: start=3, end=6
D/dSploitClient(20249): start_command: argument found: start=8, end=50
D/dSploitClient(20249): send_message: message sent (fd=51)
D/dSploitClient(20249): send_message: { seq = 6, size = 52, id = 0, data = '\x03\x01rm\x00-rf\x00/data/data/it.evilsocket.dsploit/files/msf\x00' }
D/dSploitClient(20249): read_message: received a message (fd=51)
D/dSploitClient(20249): read_message: { seq = 6, size = 4, id = 0, data = '\x04\x00\x05\x00' }
I/dSploitClient(20249): start_command: child #5 started
D/dSploitClient(20249): read_message: received a message (fd=51)
D/dSploitClient(20249): read_message: { seq = 6, size = 6, id = 0, data = '\x07\x00\x05\x00\x00\x00' }
D/DSPLOIT[core.ChildManager.onEvent](20249): received an event: ChildEnd: { exit_status=0 }
D/DSPLOIT[core.UpdateService.finishNotification](20249): deleting notifications

Great initiative

I am glad that you will continue the project and will not let it die. Really good tux-mind.

MSF still doesn't work for me

Hi @tux-mind,
I felt happy when I knew the #10 issue was closed and resolved. Immediately I uninstalled my own built version and installed release 1.2.4 . Previously I removed ruby and MSF, so it was a clean install. I reinstalled everything and then.......SAME THING! cSploit can't connect.
It show Start MetaSploit RPCD. I click it.
It doesn't return anything, no toast message, nothing.
I try the exploit found on my website (nginx_chunked_size) and it shows only "Open URL" option.
I go back to Main Menu and open Menu.
I see Stop MetaSploit RPCD. I click it.
It returns "MSF RPC Daemon killed by signal #2" and then "MetaSploit RPCD Stopped".

I hope you know what I'm talking about.
Here's logcat along with my device info : http://pastebin.com/Zrrnk0aE

stuck installing MSF gems

Start the software, prompts to update MSF. Click yes, and update gets stuck on installing gems. Kitkat4.4 nexus 5.

can not run

can't run on rooted gt-n8000 with android 4.1.2

startup crash

Hey tux,

I've got a problem at starting cSploit. It will always crash.
cyanogenmod nigthly (superuser, full busybox)

The log can be found here: http://pastebin.com/7NUq7bm3
(includes installing / uninstalling csploit, removes Appdata etc..)

Cannot start Process ? Huawei devices.

Hello tux-mind . First of all i would like to thank you for your great work.
And to choose to continue developing this great APP called Csploit.
Im great fan of your work !

My problem is that since version 1.1.3b the program could not install metasploit ,and now after i try installing the latest versions i get this error Cannot start process. I hope my catlog would be helpfull for you! If you need other information ill be in touch. : )
I have tried original roms ,and custom roms ,and im still getting the same error.

Here is my catlog http://dox.bg/files/dw?a=18e5399703

Crash on Lollipop

Hi !

dSploit as same as cSploit crash at start on Android 5.0 Lollipop.
Here is my logcat :

I/ActivityManager(26125): Start proc org.csploit.android for activity org.csploit.android/.MainActivity: pid=31377 uid=10109 gids={50109, 9997, 3003, 1028, 1015} abi=armeabi
D/CSPLOIT[core.System.init](31377): initializing System...
D/WifiService(26125): New client listening to asynchronous messages
D/WifiService(26125): acquireWifiLockLocked: WifiLock{wifiLock type=1 binder=android.os.BinderProxy@148b40cd}
D/OpenGLRenderer(31377): Render dirty regions requested: true
D/Atlas   (31377): Validating map...
D/CSPLOIT[MainActivity.onCreate](31377): initializer thread created and started in 1 ms
D/CSPLOIT[core.System.isARM](31377): Build.CPU_ABI = armeabi-v7a
D/CSPLOIT[core.ToolsInstaller.needed](31377): Checking version file /data/data/org.csploit.android/files/tools/VERSION
D/CSPLOIT[core.ToolsInstaller.install](31377): Installing tools ...
D/CSPLOIT[core.System.setForwarding](31377): Setting ipv4 forwarding to false
D/CSPLOIT[core.UpdateChecker.run](31377): Service started.
D/CSPLOIT[net.NetworkDiscovery.run](31377): Network monitor started ...
E/cSploitClient(31377): start_command: not authenticated
E/CSPLOIT[core.System.setForwarding](31377): cannot start commands
D/CSPLOIT[net.NetworkDiscovery$UdpProber.run](31377): UdpProber started ...
E/cSploitClient(31377): connect_unix: connect: No such file or directory
D/CSPLOIT[net.NetworkDiscovery$ArpReader.run](31377): ArpReader started ...
E/cSploitClient(31377): start_command: not authenticated
E/CSPLOIT[MainActivity$7.run](31377): cannot start commands
I/Adreno-EGL(31377): <qeglDrvAPI_eglInitialize:410>: QUALCOMM Build: 10/24/14, 167c270, I68fa98814b
I/OpenGLRenderer(31377): Initialized EGL, version 1.4
W/Adreno-ES20(31377): <get_gpu_clk:229>: open failed: errno 24
D/OpenGLRenderer(31377): Enabling debug mode 0
W/art     (31377): Large object allocation failed: ashmem_create_region failed for 'large object space allocation': Too many open files
E/NativeCrypto(31377): AppData::create pipe(2) failed: Too many open files
E/CSPLOIT[core.System.errorLogging](31377): Unable to create application data
E/CSPLOIT[core.System.errorLogging](31377): javax.net.ssl.SSLException: Unable to create application data
E/CSPLOIT[core.System.errorLogging](31377):     at com.android.org.conscrypt.NativeCrypto.SSL_new(Native Method)
E/CSPLOIT[core.System.errorLogging](31377):     at com.android.org.conscrypt.OpenSSLSocketImpl.startHandshake(OpenSSLSocketImpl.java:270)
E/CSPLOIT[core.System.errorLogging](31377):     at com.android.okhttp.Connection.upgradeToTls(Connection.java:197)
E/CSPLOIT[core.System.errorLogging](31377):     at com.android.okhttp.Connection.connect(Connection.java:151)
E/CSPLOIT[core.System.errorLogging](31377):     at com.android.okhttp.internal.http.HttpEngine.connect(HttpEngine.java:276)
E/CSPLOIT[core.System.errorLogging](31377):     at com.android.okhttp.internal.http.HttpEngine.sendRequest(HttpEngine.java:211)
E/CSPLOIT[core.System.errorLogging](31377):     at com.android.okhttp.internal.http.HttpURLConnectionImpl.execute(HttpURLConnectionImpl.java:373)
E/CSPLOIT[core.System.errorLogging](31377):     at com.android.okhttp.internal.http.HttpURLConnectionImpl.connect(HttpURLConnectionImpl.java:106)
E/CSPLOIT[core.System.errorLogging](31377):     at com.android.okhttp.internal.http.DelegatingHttpsURLConnection.connect(DelegatingHttpsURLConnection.java:89)
E/CSPLOIT[core.System.errorLogging](31377):     at com.android.okhttp.internal.http.HttpsURLConnectionImpl.connect(HttpsURLConnectionImpl.java:25)
E/CSPLOIT[core.System.errorLogging](31377):     at org.csploit.android.net.GitHubParser.fetchRemoteData(GitHubParser.java:77)
E/CSPLOIT[core.System.errorLogging](31377):     at org.csploit.android.net.GitHubParser.fetchReleases(GitHubParser.java:102)
E/CSPLOIT[core.System.errorLogging](31377):     at org.csploit.android.net.GitHubParser.getLastReleaseVersion(GitHubParser.java:171)
E/CSPLOIT[core.System.errorLogging](31377):     at org.csploit.android.core.UpdateService.isUpdateAvailable(UpdateService.java:163)
E/CSPLOIT[core.System.errorLogging](31377):     at org.csploit.android.core.UpdateChecker.run(UpdateChecker.java:60)
D/CSPLOIT[core.System.readFirstLine](31377): /data/data/org.csploit.android/files/ruby/VERSION: open failed: ENOENT (No such file or directory)
I/art     (31377): Alloc sticky concurrent mark sweep GC freed 49420(2MB) AllocSpace objects, 2(93KB) LOS objects, 32% free, 16MB/24MB, paused 1.400ms total 23.654ms
W/art     (31377): Large object allocation failed: ashmem_create_region failed for 'large object space allocation': Too many open files
I/art     (31377): Alloc partial concurrent mark sweep GC freed 1876(65KB) AllocSpace objects, 0(0B) LOS objects, 40% free, 16MB/27MB, paused 4.345ms total 25.390ms
I/ActivityManager(26125): Displayed org.csploit.android/.MainActivity: +927ms
D/CSPLOIT[core.UpdateChecker.run](31377): Service stopped.
W/Adreno-EGLSUB(31377): <DequeueBuffer:721>: dequeue native buffer fail: Unknown error 2147483646, buffer=0x0, handle=0x0
E/BufferQueueProducer(25829): [org.csploit.android/org.csploit.android.MainActivity] dequeueBuffer: can't dequeue multiple buffers without setting the buffer count
W/Adreno-EGLSUB(31377): <DequeueBuffer:721>: dequeue native buffer fail: Function not implemented, buffer=0x0, handle=0x0
W/Adreno-EGL(31377): <qeglDrvAPI_eglSwapBuffers:3720>: EGL_BAD_SURFACE
W/OpenGLRenderer(31377): swapBuffers encountered EGL_BAD_SURFACE on 0xa331a640, halting rendering...
F/libc    (31377): Fatal signal 11 (SIGSEGV), code 1, fault addr 0x54 in tid 31402 (RenderThread)
I/libc    (31377): Suppressing debuggerd output because prctl(PR_GET_DUMPABLE)==0
I/WindowState(26125): WIN DEATH: Window{e603083 u0 Toast}
D/WifiService(26125): releaseWifiLockLocked: WifiLock{wifiLock type=1 binder=android.os.BinderProxy@148b40cd}
D/WifiService(26125): Client connection lost with reason: 4
W/InputDispatcher(26125): channel '33af73d org.csploit.android/org.csploit.android.MainActivity (server)' ~ Consumer closed input channel or an error occurred.  events=0x9
E/InputDispatcher(26125): channel '33af73d org.csploit.android/org.csploit.android.MainActivity (server)' ~ Channel is unrecoverably broken and will be disposed!
W/InputDispatcher(26125): channel 'b9dfe2c Mise à jour disponible (server)' ~ Consumer closed input channel or an error occurred.  events=0x9
E/InputDispatcher(26125): channel 'b9dfe2c Mise à jour disponible (server)' ~ Channel is unrecoverably broken and will be disposed!
I/WindowState(26125): WIN DEATH: Window{b9dfe2c u0 Mise à jour disponible}
W/InputDispatcher(26125): Attempted to unregister already unregistered input channel 'b9dfe2c Mise à jour disponible (server)'
I/WindowState(26125): WIN DEATH: Window{33af73d u0 org.csploit.android/org.csploit.android.MainActivity}
W/InputDispatcher(26125): Attempted to unregister already unregistered input channel '33af73d org.csploit.android/org.csploit.android.MainActivity (server)'
I/Zygote  (25831): Process 31377 exited due to signal (11)
I/ActivityManager(26125): Process org.csploit.android (pid 31377) has died
W/ActivityManager(26125): Force removing ActivityRecord{c229604 u0 org.csploit.android/.MainActivity t252}: app died, no saved state
W/InputMethodManagerService(26125): Got RemoteException sending setActive(false) notification to pid 31377 uid 10109
W/NotificationService(26125): Object died trying to hide notification android.app.ITransientNotification$Stub$Proxy@3c8ba4e2 in package org.csploit.android
W/ActivityManager(26125): setProcessForeground called on unknown pid: 31377
W/NotificationService(26125): Object died trying to show notification android.app.ITransientNotification$Stub$Proxy@3c7e4073 in package org.csploit.android

If you have an idea ^^"
Thanks :-)

cSploit crash

sorry i dont know english :(

Please help me :((

Htc one m7 4.4.3 custom rom - csploit 1.2.4 installed
supersu 2.40 full + busybox pro
Cannot start process :(

Data/data/org.csploit.android/files/csploitd.log

[DEBUG ] connection_writer: started (fd=1, tid=10019432)
[DEBUG ] connection_worker: started (fd=1, tid=10020016)
[DEBUG ] connection_reader: started (fd=1, tid=10020600)
[DEBUG ] read_message: received a message (fd=1)
[DEBUG ] read_message: { seq = 0, size = 18, id = 0, data = '\x00android\x00DEADBEEF\x00' }
[DEBUG ] on_auth_request: user "android" logged in
[DEBUG ] send_message: message sent (fd=1)
[DEBUG ] send_message: { seq = 0, size = 1, id = 0, data = '\x01' }
[DEBUG ] read_message: received a message (fd=1)
[DEBUG ] read_message: { seq = 1, size = 1, id = 0, data = '\x0A' }
[DEBUG ] send_message: message sent (fd=1)
[DEBUG ] send_message: { seq = 1, size = 75, id = 0, data = '\x0A\x03\x02ettercap\x00\x05\x02arpspoof\x00\x07\x02fusemounts\x00\x01\x03raw\x00\x02\x02nmap\x00\x00\x00blind\x00\x06\x02tcpdump\x00\x04\x02hydra\x00' }
[DEBUG ] read_message: received a message (fd=1)
[DEBUG ] read_message: { seq = 2, size = 48, id = 0, data = '\x03\x01\x03sh\x00-c\x00echo 0 > /proc/sys/net/ipv4/ip_forward\x00' }
[DEBUG ] on_cmd_start: successfully started a child for 'raw' (pid=15618)
[DEBUG ] send_message: message sent (fd=1)
[DEBUG ] send_message: { seq = 2, size = 4, id = 0, data = '\x04\x00\x01\x00' }
[DEBUG ] handle_child: new child started. (name=raw, pid=15618)
[DEBUG ] send_message: message sent (fd=1)
[DEBUG ] send_message: { seq = 2, size = 6, id = 0, data = '\x07\x00\x01\x00\x00\x00' }
[DEBUG ] reaper: thread "handle_child(name=raw, pid=15618)" joined. (exit_val=0x0, tid=10021200)
[DEBUG ] connection_reader: connection closed (fd=1)
[DEBUG ] reaper: thread "connection_worker" joined. (exit_val=0x0, tid=10020016)
[DEBUG ] reaper: thread "connection_writer" joined. (exit_val=0x0, tid=10019432)
[DEBUG ] reaper: thread "connection_reader" joined. (exit_val=0x0, tid=10020600)
[DEBUG ] connection_writer: started (fd=2, tid=10019528)
[DEBUG ] connection_worker: started (fd=2, tid=10020112)
[DEBUG ] connection_reader: started (fd=2, tid=10020696)
[DEBUG ] read_message: received a message (fd=2)
[DEBUG ] read_message: { seq = 3, size = 18, id = 0, data = '\x00android\x00DEADBEEF\x00' }
[DEBUG ] on_auth_request: user "android" logged in
[DEBUG ] send_message: message sent (fd=2)
[DEBUG ] send_message: { seq = 0, size = 1, id = 0, data = '\x01' }
[DEBUG ] read_message: received a message (fd=2)
[DEBUG ] read_message: { seq = 4, size = 1, id = 0, data = '\x0A' }
[DEBUG ] send_message: message sent (fd=2)
[DEBUG ] send_message: { seq = 1, size = 75, id = 0, data = '\x0A\x03\x02ettercap\x00\x05\x02arpspoof\x00\x07\x02fusemounts\x00\x01\x03raw\x00\x02\x02nmap\x00\x00\x00blind\x00\x06\x02tcpdump\x00\x04\x02hydra\x00' }
[DEBUG ] read_message: received a message (fd=2)
[DEBUG ] read_message: { seq = 5, size = 851, id = 0, data = '\x03\x01\x0Emsfrpcd\x00-P\x00msf\x00-U\x00msf\x00-p\x005553\x00-a\x00127.0.0.1\x00-n\x00-S\x00-t\x00Msg\x00-f\x00RUBYLIB=/data/data/org.csploit.android/files/ruby/lib/ruby/site_ruby/1.9.1:/data/data/org.csploit.android/files/ruby/lib/ruby/site_ruby/1.9.1/arm-linux-androideabi:/data/data/org.csploit.android/files/ruby/lib/ruby/site_ruby:/data/data/org.csploit.android/files/ruby/lib/ruby/vendor_ruby/1.9.1:/data/data/org.csploit.android/files/ruby/lib/ruby/vendor_ruby/1.9.1/arm-linux-androideabi:/data/data/org.csploit.android/files/ruby/lib/ruby/vendor_ruby:/data/data/org.csploit.android/files/ruby/lib/ruby/1.9.1:/data/data/org.csploit.android/files/ruby/lib/ruby/1.9.1/arm-linux-androideabi\x00PATH=/sbin:/vendor/bin:/system/sbin:/system/bin:/system/xbin:/data/data/org.csploit.android/files/ruby/bin:/data/data/org.csploit.android/files/msf\x00HOME=/data/data/org.csploit.android/files/ruby/home/ruby\x00' }
[DEBUG ] on_cmd_start: successfully started a child for 'raw' (pid=18347)
[DEBUG ] handle_child: new child started. (name=raw, pid=18347)
[DEBUG ] send_message: message sent (fd=2)
[DEBUG ] send_message: { seq = 5, size = 4, id = 0, data = '\x04\x00\x01\x00' }
[DEBUG ] read_message: received a message (fd=2)
[DEBUG ] read_message: { seq = 6, size = 67, id = 0, data = '\x03\x02\x06-sn\x00--traceroute\x00--privileged\x00--send-ip\x00--system-dns\x00tayyip.net\x00' }
[DEBUG ] on_cmd_start: successfully started a child for 'nmap' (pid=18563)
[DEBUG ] send_message: message sent (fd=2)
[DEBUG ] send_message: { seq = 6, size = 4, id = 0, data = '\x04\x00\x02\x00' }
[DEBUG ] handle_child: new child started. (name=nmap, pid=18563)
[DEBUG ] send_message: message sent (fd=2)
[DEBUG ] send_message: { seq = 1, size = 12, id = 2, data = '\x00\x00\x03\x00\xC0&\x00\x00\x0A$\x04\xD5' }
[DEBUG ] send_message: message sent (fd=2)
[DEBUG ] send_message: { seq = 2, size = 12, id = 2, data = '\x00\x00\x04\x00\xA6T\x00\x00\x0A$\x06\x95' }
[DEBUG ] send_message: message sent (fd=2)
[DEBUG ] send_message: { seq = 3, size = 12, id = 2, data = '\x00\x00\x05\x00.h\x00\x00\x0A$\x06e' }
[DEBUG ] send_message: message sent (fd=2)
[DEBUG ] send_message: { seq = 4, size = 12, id = 2, data = '\x00\x00\x07\x00\x88c\x00\x00\x0A$SV' }
[DEBUG ] send_message: message sent (fd=2)
[DEBUG ] send_message: { seq = 2, size = 6, id = 0, data = '\x07\x00\x02\x00\x00\x00' }
[DEBUG ] reaper: thread "handle_child(name=nmap, pid=18563)" joined. (exit_val=0x0, tid=10021280)
[ERROR ] read_wrapper: read: Connection reset by peer
[DEBUG ] reaper: thread "handle_child(name=raw, pid=18347)" joined. (exit_val=0x0, tid=10022200)
[DEBUG ] reaper: thread "connection_worker" joined. (exit_val=0x0, tid=10020112)
[ERROR ] write_wrapper: write: Broken pipe
[ERROR ] connection_writer: cannot send the following message
[DEBUG ] connection_writer: { seq = 3, size = 167, id = 0, data = '\x09\x00\x01\x00/data/data/org.csploit.android/files/msf/metasploit-framework.gemspec:27: warning: Insecure world writable dir /data/data/org.csploit.android in PATH, mode 040773\x00' }
[ERROR ] write_wrapper: write: Bad file number
[ERROR ] connection_writer: cannot send the following message
[DEBUG ] connection_writer: { seq = 4, size = 100, id = 0, data = '\x09\x00\x01\x00WARNING: Nokogiri was built against LibXML version 2.7.8, but has dynamically loaded 20708.3.58\x00' }
[ERROR ] write_wrapper: write: Bad file number
[ERROR ] connection_writer: cannot send the following message
[DEBUG ] connection_writer: { seq = 5, size = 8, id = 0, data = '\x08\x00\x01\x00\x0F\x00\x00\x00' }
[DEBUG ] connection_reader: connection closed (fd=2)
[DEBUG ] reaper: thread "connection_writer" joined. (exit_val=0x0, tid=10019528)
[DEBUG ] reaper: thread "connection_reader" joined. (exit_val=0x0, tid=10020696)
[DEBUG ] connection_reader: started (fd=1, tid=10020696)
[DEBUG ] connection_worker: started (fd=1, tid=10020112)
[DEBUG ] connection_writer: started (fd=1, tid=10019528)
[DEBUG ] read_message: received a message (fd=1)
[DEBUG ] read_message: { seq = 0, size = 18, id = 0, data = '\x00android\x00DEADBEEF\x00' }
[DEBUG ] on_auth_request: user "android" logged in
[DEBUG ] send_message: message sent (fd=1)
[DEBUG ] send_message: { seq = 0, size = 1, id = 0, data = '\x01' }
[DEBUG ] read_message: received a message (fd=1)
[DEBUG ] read_message: { seq = 1, size = 1, id = 0, data = '\x0A' }
[DEBUG ] send_message: message sent (fd=1)
[DEBUG ] send_message: { seq = 1, size = 75, id = 0, data = '\x0A\x03\x02ettercap\x00\x05\x02arpspoof\x00\x07\x02fusemounts\x00\x01\x03raw\x00\x02\x02nmap\x00\x00\x00blind\x00\x06\x02tcpdump\x00\x04\x02hydra\x00' }
[DEBUG ] read_message: received a message (fd=1)
[DEBUG ] read_message: { seq = 2, size = 851, id = 0, data = '\x03\x01\x0Emsfrpcd\x00-P\x00msf\x00-U\x00msf\x00-p\x005553\x00-a\x00127.0.0.1\x00-n\x00-S\x00-t\x00Msg\x00-f\x00RUBYLIB=/data/data/org.csploit.android/files/ruby/lib/ruby/site_ruby/1.9.1:/data/data/org.csploit.android/files/ruby/lib/ruby/site_ruby/1.9.1/arm-linux-androideabi:/data/data/org.csploit.android/files/ruby/lib/ruby/site_ruby:/data/data/org.csploit.android/files/ruby/lib/ruby/vendor_ruby/1.9.1:/data/data/org.csploit.android/files/ruby/lib/ruby/vendor_ruby/1.9.1/arm-linux-androideabi:/data/data/org.csploit.android/files/ruby/lib/ruby/vendor_ruby:/data/data/org.csploit.android/files/ruby/lib/ruby/1.9.1:/data/data/org.csploit.android/files/ruby/lib/ruby/1.9.1/arm-linux-androideabi\x00PATH=/sbin:/vendor/bin:/system/sbin:/system/bin:/system/xbin:/data/data/org.csploit.android/files/ruby/bin:/data/data/org.csploit.android/files/msf\x00HOME=/data/data/org.csploit.android/files/ruby/home/ruby\x00' }
[DEBUG ] on_cmd_start: successfully started a child for 'raw' (pid=18653)
[DEBUG ] send_message: message sent (fd=1)
[DEBUG ] send_message: { seq = 2, size = 4, id = 0, data = '\x04\x00\x01\x00' }
[DEBUG ] handle_child: new child started. (name=raw, pid=18653)
[DEBUG ] read_message: received a message (fd=1)
[DEBUG ] read_message: { seq = 3, size = 70, id = 0, data = '\x03\x02\x06-sn\x00--traceroute\x00--privileged\x00--send-ip\x00--system-dns\x00192.168.1.156\x00' }
[DEBUG ] on_cmd_start: successfully started a child for 'nmap' (pid=18792)
[DEBUG ] send_message: message sent (fd=1)
[DEBUG ] send_message: { seq = 3, size = 4, id = 0, data = '\x04\x00\x02\x00' }
[DEBUG ] handle_child: new child started. (name=nmap, pid=18792)
[DEBUG ] send_message: message sent (fd=1)
[DEBUG ] reaper: thread "handle_child(name=nmap, pid=18792)" joined. (exit_val=0x0, tid=10021280)
[DEBUG ] send_message: { seq = 2, size = 6, id = 0, data = '\x07\x00\x02\x00\x00\x00' }
[DEBUG ] read_message: received a message (fd=1)
[DEBUG ] read_message: { seq = 4, size = 48, id = 0, data = '\x03\x01\x03sh\x00-c\x00echo 0 > /proc/sys/net/ipv4/ip_forward\x00' }
[DEBUG ] read_message: received a message (fd=1)
[DEBUG ] read_message: { seq = 5, size = 8, id = 0, data = '\x06\x00\x01\x00\x02\x00\x00\x00' }
[DEBUG ] on_cmd_start: successfully started a child for 'raw' (pid=18843)
[DEBUG ] send_message: message sent (fd=1)
[DEBUG ] handle_child: new child started. (name=raw, pid=18843)
[DEBUG ] send_message: { seq = 4, size = 4, id = 0, data = '\x04\x00\x03\x00' }
[DEBUG ] send_message: message sent (fd=1)
[DEBUG ] send_message: { seq = 3, size = 6, id = 0, data = '\x07\x00\x03\x00\x00\x00' }
[DEBUG ] reaper: thread "handle_child(name=raw, pid=18843)" joined. (exit_val=0x0, tid=10021280)
[DEBUG ] reaper: thread "handle_child(name=raw, pid=18653)" joined. (exit_val=0x0, tid=10022224)
[DEBUG ] send_message: message sent (fd=1)
[DEBUG ] send_message: { seq = 4, size = 167, id = 0, data = '\x09\x00\x01\x00/data/data/org.csploit.android/files/msf/metasploit-framework.gemspec:27: warning: Insecure world writable dir /data/data/org.csploit.android in PATH, mode 040773\x00' }
[ERROR ] write_wrapper: write: Bad file number
[ERROR ] connection_writer: cannot send the following message
[DEBUG ] connection_writer: { seq = 5, size = 100, id = 0, data = '\x09\x00\x01\x00WARNING: Nokogiri was built against LibXML version 2.7.8, but has dynamically loaded 20708.3.58\x00' }
[ERROR ] write_wrapper: write: Bad file number
[ERROR ] connection_writer: cannot send the following message
[DEBUG ] connection_writer: { seq = 6, size = 8, id = 0, data = '\x08\x00\x01\x00\x0F\x00\x00\x00' }
[DEBUG ] connection_reader: connection closed (fd=1)
[DEBUG ] reaper: thread "connection_worker" joined. (exit_val=0x0, tid=10020112)
[DEBUG ] reaper: thread "connection_writer" joined. (exit_val=0x0, tid=10019528)
[DEBUG ] reaper: thread "connection_reader" joined. (exit_val=0x0, tid=10020696)

MSF update error

So I get "Error occurred during update" or something like that when I download MSF(the msg pop-up after it gets 100% on "extracting" and every time istart the application I get toast msg "cannot start process" (I believe it's #1), I also tried with the new latest pre-release and same error occurred.
Here is my logcat : https://ghostbin.com/paste/8j6x8 (device info can be found here also)
and I got no csploitd.log :/

Reversing AP WiFi password based on SSID

Some routers use default passwords that are reversable. I had the app called Penetrate, but it stopped working on my new phone. Is there a way you could implement the same function to cSploit?

[Request] Active settings button

All time that dSploit (now cSploit 😉 ) exist - settings button is inactive when wifi is off. Maybe it can be set active when wifi not connected/disabled.

F-Droid releases

Hello developers,

is there anything currently blocking the f-droid release channel?
Such as code licenses, your personal/project stance against f-droid, pre-compiled binaries being used without optional 3rd party verification, or so?

Since dSploit is taken down from all distribution channels and is currently replaced with binary only release of Zanti2 (whatever it is), I'd really like to help you and push the foss approach.

Thanks

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.