cSploit / android

cSploit - The most complete and advanced IT security professional toolkit on Android.
http://www.csploit.org/
GNU General Public License v3.0
3.3k stars 1.1k forks source link

*URGENT*IMPORTANT*MSF* #205

Closed ETeissonniere closed 9 years ago

ETeissonniere commented 9 years ago

Hello guys, Msf' gems packages can't be installed because ruby version is too old (~ 1.9.3). Currently, we need to compile the last version as soon as possible. If somebody know how to port it, please explain US; then, if somebody have write access to csploit's ruby repositorie he should merge it. Please, trust me, I think it can work. Sincerely, DeveloppSoft.

Pukson commented 9 years ago

https://rubygems.org/gems/calabash-android/versions/0.5.12 something?

ETeissonniere commented 9 years ago

Hi @Pukson and thanks again :smile: That is not what I search, the goal is to port a new ruby version, like here : https://github.com/cSploit/android.native.ruby, but with the last version, because that version is too old.

ETeissonniere commented 9 years ago

Currently, I don't know how they did it.

Pukson commented 9 years ago

so the link you send you want that compiled?, most schools have vacation right now right? TuxMind please give us some directions

ETeissonniere commented 9 years ago

Maybe we can use the first idea of @tux-mind, the author of cSploit, using an image with ruby 2.*, and msf. Yes , we need help.

Pukson commented 9 years ago

We could try it, maybe someone can get  in contact with tuxmind Op 17 jul. 2015 6:00 PM schreef TEISSONNIERE Eliott notifications@github.com:Maybe we can use the first idea of @tux-mind, the author of cSploit, using an image with ruby 2.*, and msf. Yes , we need help.

—Reply to this email directly or view it on GitHub.

ETeissonniere commented 9 years ago

But, we must compile a new version (maybe https://github.com/ruby/ruby patched for android), we need help :sos:, we are working on fixing the major problem of cSploit, and we are... two, that is not normal.

ETeissonniere commented 9 years ago

I think i found his blog : http://www.tuxmind.org/

ETeissonniere commented 9 years ago

...Or not

ETeissonniere commented 9 years ago

I read that : https://github.com/cSploit/android/wiki/How-the-MetaSploit-Framework-is-used-in-cSploit, but it doesn't help us

ETeissonniere commented 9 years ago

i will try to see the code of the linux deploy app, maybe we can use it to use an image, because I haven't find how to port ruby

Pukson commented 9 years ago

Go for it! But isnt it an option to put the whole metasploit image including Ruby on SD card? So that we link the app to the image.. Op 17 jul. 2015 6:17 PM schreef TEISSONNIERE Eliott notifications@github.com:i will try to see the code of the linux deploy app, maybe we can use it to use an image, because I haven't find how to port ruby

—Reply to this email directly or view it on GitHub.

ETeissonniere commented 9 years ago

I think we can use a tiny kali arm image with just ruby and msf, we chroot in and launch msfrpc (on lo interface).

ETeissonniere commented 9 years ago

Yes, if we don't fail, users will can put the file on the sdcard, maybe we can include an option with img path

Pukson commented 9 years ago

Sounds possible, but without tuxmind its hard Op 17 jul. 2015 6:21 PM schreef TEISSONNIERE Eliott notifications@github.com:I think we can use a tiny kali arm image with just ruby and msf, we chroot in and launch msfrpc (on lo interface).

—Reply to this email directly or view it on GitHub.

ETeissonniere commented 9 years ago

yes, I have seen it : http://hamelot.co.uk/android/run-gentoo-on-android-via-chroot/, maybe it can help us to chroot into the img file

ETeissonniere commented 9 years ago

Here is the inux deploy repo : https://github.com/meefik/linuxdeploy

Pukson commented 9 years ago

Got the app already installed, LinuxDeploy its in the playstore. So we need to make an option in the app to direct it to the img file? Op 17 jul. 2015 6:24 PM schreef TEISSONNIERE Eliott notifications@github.com:Here is the inux deploy repo : https://github.com/meefik/linuxdeploy

—Reply to this email directly or view it on GitHub.

ETeissonniere commented 9 years ago

I think we can find how they use img file use the same method

ETeissonniere commented 9 years ago

See you soon @Pukson, I will make break, and post something in the next 3 days, I hope I will have found something

fat-tire commented 9 years ago

FWIW, if you use the fattire-rebased branch of Nethunter, it will automatically install a kali chroot for you from the UI.

tux-mind commented 9 years ago

give me some day guys, last exam is on 23/7. from that day on I'm all yours, with more skills and all my love for this project :) i swear <3

tux-mind commented 9 years ago

I've also talked with the Nethunter guys time ago, I'll resume all this to bring you the best all-in-one penetration suite in your hand ;) please trust in me and wait a little longer ;)

Pukson commented 9 years ago

Awesome! TuxMind is back!! Op 17 jul. 2015 7:46 PM schreef tux-mind notifications@github.com:give me some day guys, last exam is on 23/7. from that day on I'm all yours, with more skills and all my love for this project :) i swear <3

—Reply to this email directly or view it on GitHub.

Pukson commented 9 years ago

@tux-mind you think you can have a wokring build before 30th? Then i am going on vacation love to do some mitm ;)

BEOWULF74 commented 9 years ago

Welcome. Tux-mind we loooooove u bro <3

ETeissonniere commented 9 years ago

Hello guys, I found 2 links that can help us : https://wiki.debian.org/ChrootOnAndroid http://rubiojr.rbel.co/hack/2013/01/10/installing-arch-linux-in-your-android-phone-chroot/ We just need to do the same things with a kali arm img here : https://www.kali.org/downloads/ If you want help us to do it, just say, and I will post a skeleton class. Le 18 juil. 2015 05:26, "BEOWULF74" notifications@github.com a écrit :

Welcome. Tux-mind we loooooove u bro <3

— Reply to this email directly or view it on GitHub https://github.com/cSploit/android/issues/205#issuecomment-122479011.

fat-tire commented 9 years ago

As I said, if you build the nethunter app using my branch, kali can be installed in a chroot with a single click:

Image 1 Image 2 Image 3 Image 4

But that solution aside, @tux-mind already said he's getting back into it after his tests in three days, so I suggest you all just wait until he can bring everything up to date..

ETeissonniere commented 9 years ago

But nethunter is a ROM, it is not an app. We know tux-mind already do it, but it worked, so why not. Le 20 juil. 2015 09:19, "Fattire" notifications@github.com a écrit :

As I said, if you build the nethunter app using my branch https://github.com/offensive-security/nethunter-app/tree/fattire-rebased, kali can be installed in a chroot with a single click:

[image: Image 1] https://camo.githubusercontent.com/fc4c45c4e24260832de0dc6788dc000e4119eacd/687474703a2f2f692e696d6775722e636f6d2f594c304956416f2e706e67 [image: Image 2] https://camo.githubusercontent.com/59cda54292e47784e52e2d7fbc3b55862330f631/687474703a2f2f692e696d6775722e636f6d2f4b6b61347639662e706e67 [image: Image 3] https://camo.githubusercontent.com/345dd7284eb6e730670a2ddbe8ae38cfb7707e70/68747470733a2f2f692e696d6775722e636f6d2f767a4d44796a472e706e67 [image: Image 4] https://camo.githubusercontent.com/01280d2b3a668740f89fa03693c31e535f9b6b40/68747470733a2f2f692e696d6775722e636f6d2f63704a393274702e706e67

But that solution aside, @tux-mind https://github.com/tux-mind already said he's getting back into it after his tests in three days, so I suggest you all just wait until he can bring everything up to date..

— Reply to this email directly or view it on GitHub https://github.com/cSploit/android/issues/205#issuecomment-122784414.

ETeissonniere commented 9 years ago

@Fatire, can you send me the apk please, I can't compile any app for the moment Le 20 juil. 2015 09:36, "Eliott Teissonniere" eliott.teissonniere@gmail.com a écrit :

But nethunter is a ROM, it is not an app. We know tux-mind already do it, but it worked, so why not. Le 20 juil. 2015 09:19, "Fattire" notifications@github.com a écrit :

As I said, if you build the nethunter app using my branch https://github.com/offensive-security/nethunter-app/tree/fattire-rebased, kali can be installed in a chroot with a single click:

[image: Image 1] https://camo.githubusercontent.com/fc4c45c4e24260832de0dc6788dc000e4119eacd/687474703a2f2f692e696d6775722e636f6d2f594c304956416f2e706e67 [image: Image 2] https://camo.githubusercontent.com/59cda54292e47784e52e2d7fbc3b55862330f631/687474703a2f2f692e696d6775722e636f6d2f4b6b61347639662e706e67 [image: Image 3] https://camo.githubusercontent.com/345dd7284eb6e730670a2ddbe8ae38cfb7707e70/68747470733a2f2f692e696d6775722e636f6d2f767a4d44796a472e706e67 [image: Image 4] https://camo.githubusercontent.com/01280d2b3a668740f89fa03693c31e535f9b6b40/68747470733a2f2f692e696d6775722e636f6d2f63704a393274702e706e67

But that solution aside, @tux-mind https://github.com/tux-mind already said he's getting back into it after his tests in three days, so I suggest you all just wait until he can bring everything up to date..

— Reply to this email directly or view it on GitHub https://github.com/cSploit/android/issues/205#issuecomment-122784414.

tux-mind commented 9 years ago

The chroot way was the first approach used long time ago ( 2012 ). I decided to change the way we use the MSF for the following reasons:

Then I decided to use a native ruby installation with native gems. Porting ruby to the bionic libc required a lot of work and time but when everything was working...

Furthermore we have full control over ruby, gems and the MSF. This means that we can select a MSF branch or release, allowing you to decide which version.

Have to go now. Will back soon guys, just hang on.

ETeissonniere commented 9 years ago

@tux-mind, so happy to see you here, can you compile a new version of ruby (or explain us), I think it can fix the problem. Le 20 juil. 2015 12:09, "tux-mind" notifications@github.com a écrit :

The chroot way was the first approach used long time ago ( 2012 ). I decided to change the way we use the MSF for the following reasons:

  • having the glibc running on your phone will sightly impact your battery life
  • startup time was about 4 minutes on my nexus 4 ( 4 core 1.5GHz )
  • it require up to 1GB

Then I decided to use a native ruby installation with native gems. Porting ruby to the bionic libc required a lot of work and time but when everything was working...

  • only 200 MB required
  • about 1 minute to startup the MSF
  • using the bionic libc will make everything work as it should be

Furthermore we have full control over ruby, gems and the MSF. This means that we can select a MSF branch or release, allowing you to decide which version.

Have to go now. Will back soon guys, just hang on.

— Reply to this email directly or view it on GitHub https://github.com/cSploit/android/issues/205#issuecomment-122836102.

Pukson commented 9 years ago

Just wait 3 more days, then he is done with his exams! Good luck tux-mind. Op 20 jul. 2015 12:15 PM schreef TEISSONNIERE Eliott notifications@github.com:@tux-mind, so happy to see you here, can you compile a new version of ruby (or explain us), I think it can fix the problem. Le 20 juil. 2015 12:09, "tux-mind" notifications@github.com a écrit :

The chroot way was the first approach used long time ago ( 2012 ). I decided to change the way we use the MSF for the following reasons:

  • having the glibc running on your phone will sightly impact your battery life
  • startup time was about 4 minutes on my nexus 4 ( 4 core 1.5GHz )
  • it require up to 1GB

Then I decided to use a native ruby installation with native gems. Porting ruby to the bionic libc required a lot of work and time but when everything was working...

  • only 200 MB required
  • about 1 minute to startup the MSF
  • using the bionic libc will make everything work as it should be

Furthermore we have full control over ruby, gems and the MSF. This means that we can select a MSF branch or release, allowing you to decide which version.

Have to go now. Will back soon guys, just hang on.

— Reply to this email directly or view it on GitHub https://github.com/cSploit/android/issues/205#issuecomment-122836102.

—Reply to this email directly or view it on GitHub.

ETeissonniere commented 9 years ago

Yes, good luck, we need you Le 20 juil. 2015 12:20, "Pukson" notifications@github.com a écrit :

Just wait 3 more days, then he is done with his exams! Good luck tux-mind. Op 20 jul. 2015 12:15 PM schreef TEISSONNIERE Eliott < notifications@github.com>:@tux-mind, so happy to see you here, can you compile a new version of ruby (or explain us), I think it can fix the problem. Le 20 juil. 2015 12:09, "tux-mind" notifications@github.com a écrit :

The chroot way was the first approach used long time ago ( 2012 ). I decided to change the way we use the MSF for the following reasons:

  • having the glibc running on your phone will sightly impact your battery life
  • startup time was about 4 minutes on my nexus 4 ( 4 core 1.5GHz )
  • it require up to 1GB

Then I decided to use a native ruby installation with native gems. Porting ruby to the bionic libc required a lot of work and time but when everything was working...

  • only 200 MB required
  • about 1 minute to startup the MSF
  • using the bionic libc will make everything work as it should be

Furthermore we have full control over ruby, gems and the MSF. This means that we can select a MSF branch or release, allowing you to decide which version.

Have to go now. Will back soon guys, just hang on.

— Reply to this email directly or view it on GitHub https://github.com/cSploit/android/issues/205#issuecomment-122836102.

—Reply to this email directly or view it on GitHub.

— Reply to this email directly or view it on GitHub https://github.com/cSploit/android/issues/205#issuecomment-122840910.

tux-mind commented 9 years ago

TEISSONNIERE Eliott I need someone that can work on the project when I can't. I'll be happy to explain you ( maybe to everyone by making a wiki page ) how MSF work in cSploit and how to fix/mantain/develop it.

here you can find a quick brief of how it works: https://github.com/cSploit/android/wiki/How-the-MetaSploit-Framework-is-used-in-cSploit

thanks for your support guys, few hours ago I gave the penultimate exam. Now I'm studying for the last one on 23/7 while working for my boss and writing to you... I'm like the github octocat right now XD

see you soon ;)

ETeissonniere commented 9 years ago

I already read the wiki, but I will do it again, I will be happy to be the guy you can work on cSploit when you are not here. Le 20 juil. 2015 16:25, "tux-mind" notifications@github.com a écrit :

TEISSONNIERE Eliott I need someone that can work on the project when I can't. I'll be happy to explain you ( maybe to everyone by making a wiki page ) how MSF work in cSploit and how to fix/mantain/develop it.

here you can find a quick brief of how it works:

https://github.com/cSploit/android/wiki/How-the-MetaSploit-Framework-is-used-in-cSploit

thanks for your support guys, few hours ago I gave the penultimate exam. Now I'm studying for the last one on 23/7 while working for my boss and writing to you... I'm like the github octocat right now XD

see you soon ;)

— Reply to this email directly or view it on GitHub https://github.com/cSploit/android/issues/205#issuecomment-122901790.

Pukson commented 9 years ago

I am at your service to test etc. Good luck! Op 20 jul. 2015 4:27 PM schreef TEISSONNIERE Eliott notifications@github.com:I already read the wiki, but I will do it again, I will be happy to be the guy you can work on cSploit when you are not here. Le 20 juil. 2015 16:25, "tux-mind" notifications@github.com a écrit :

TEISSONNIERE Eliott I need someone that can work on the project when I can't. I'll be happy to explain you ( maybe to everyone by making a wiki page ) how MSF work in cSploit and how to fix/mantain/develop it.

here you can find a quick brief of how it works:

https://github.com/cSploit/android/wiki/How-the-MetaSploit-Framework-is-used-in-cSploit

thanks for your support guys, few hours ago I gave the penultimate exam. Now I'm studying for the last one on 23/7 while working for my boss and writing to you... I'm like the github octocat right now XD

see you soon ;)

— Reply to this email directly or view it on GitHub https://github.com/cSploit/android/issues/205#issuecomment-122901790.

—Reply to this email directly or view it on GitHub.

ETeissonniere commented 9 years ago

@Pukson of course :smile: .

ETeissonniere commented 9 years ago

Hi, I have a new idea, cSploit can download an archive containing :

Pukson commented 9 years ago

@tux-mind went everything good with the last exams? Good luck with everything mate

tux-mind commented 9 years ago

I'm back :heart: My exams went very well, except for a project. That failed project made me lost an entire academic year. I'm still searching a way to keep follow the master courses, even if I can't.

Anyway. Let's talk about cSploit.

@DeveloppSoft I'm glad to see that you are interested in this project. I really need someone that can help me. I've already talked about changing the MSF implementation ( #97 ), feel free to write there about your ideas :blush: Your idea seems good for stability, but require cSploit devs to manually update the packages. Will discuss about it on #97 .

For now let me finish what I was working on: native crash reporting. I was developing the feature to store logcats online when you fill a bug.

After that I'll focus on fixing bugs, the first one is the MSF one.

I saw that there is a lot of open issues, I assume that there are enough logcats to find the problem and solve it. if not i'll request you additional info.

thank you all for your patience and sorry for be inactive for so long, but I had to take care of the future of my real-life.

c u soon :blush:

Pukson commented 9 years ago

Ah that sucks tux, but he. Its gonna be allright with you im sure about that.

ETeissonniere commented 9 years ago

Yes, and very happy for you @tux-mind, please note @Pukson help me a lot. Le 26 juil. 2015 13:28, "Pukson" notifications@github.com a écrit :

Ah that sucks tux, but he. Its gonna be allright with you im sure about that.

— Reply to this email directly or view it on GitHub https://github.com/cSploit/android/issues/205#issuecomment-124974121.

lief2 commented 9 years ago

Well I'm glad @tux-mind's exams went well(except the project :disappointed: ) I think a wiki page for how msf works on csploit is a very good idea. Devs that are interested would be able to help more easily. Anyway I am willing to help :smile:.

ETeissonniere commented 9 years ago

Sure Le 26 juil. 2015 20:38, "lief2" notifications@github.com a écrit :

Well I'm glad tux-mind's exams went well(except the project) I think a wiki page for csploit is a very good idea. Devs that are interested in this project will be able to help more easily.

— Reply to this email directly or view it on GitHub https://github.com/cSploit/android/issues/205#issuecomment-125026056.

Pukson commented 9 years ago

Hi there,

Any progress made? Will there be nightly's again?

ETeissonniere commented 9 years ago

I re open an issue as tux-mind says but that's all nothing new Le 29 juil. 2015 00:03, "Pukson" notifications@github.com a écrit :

Hi there,

Any progress made? Will there be nightly's again?

— Reply to this email directly or view it on GitHub https://github.com/cSploit/android/issues/205#issuecomment-125766593.

SiemdeNijs commented 9 years ago

Glad to see its still being continued, best of luck with your study Tux, love your work very much and happy to see csploit is being worked on!

tux-mind commented 9 years ago

i will break the current MSF update system for a while, just the time to develop the new one.

hightechstl commented 9 years ago

Great! Do you have an estimated time of completion? On Aug 29, 2015 10:01 AM, "tux-mind" notifications@github.com wrote:

i will break the current MSF update system for a while, just the time to develop the new one.

— Reply to this email directly or view it on GitHub.