Hacking a smartphone using Kali linux


> Kali is a Linux flavored program used by hackers and security professionals. A very popular and irreplaceable item. I will not describe the pros and cons, but let's get down to business:

Step 1: Open Terminal

Of course, to get started, fire up Kali and open a terminal.

Step 2: Install the required libraries

To run these Android virtual devices on 64-bit Debian operating systems (such as Kali), we need to install a few key libraries that are not included by default. Fortunately, they are all in the Kali repository.

kali> apt-get install lib32stdc ++ 6 lib32ncurses5 lib32zl

Installing these three libraries is enough to get us going, we can now start installing the Android Software Developer Kit (SDK).

Step 3: Install Android SDK

From yo ur browser go to the "Android SDK" website and download the Android SDK installer. Make sure you download the Linux kit. You can download and install the Windows or Mac options and then test these virtual devices in Kali, but this will be a more complex option. Let's go the easy way and set everything in Kali.

Once you've downloaded it, you can extract it using Kali's GUI archiving tool, or using the command line.

Extracting the Cali GUI

Step 4: Go to the tools directory

Next, we need to navigate to the tools directory of the SDK directory.

kali> cd / android-pentest-framework / sdk / tools


SDK tools

Once we are in the tools directory, we can launch the Android application. Just enter

kali> / android


Kali Androyd Installation

When you do this, the SDK manager will open the GUI as above. We will now download two versions of the Android operating system to practice our smartphone hacking, Android 4.3 and Android 2.2. Make sure you find them among this list, click on the box next to them, and click on the "install XX packages" button. This will force the SDK to load these operating systems into your Kali.

Step 5: Android Virtual Device Manager

After we have downloaded all the packages, we now need to build our Android virtual devices, or AVDs. From the SDK manager pictured above, select Tools -> Manage AVDs which will open an interface like below from Android Virtual Device Manager.


> Click on the "Create" button, which will open such an interface below. Create two Android virtual devices, one for Android 4.3 and one for Android 2.2. I just named my devices "Android 4.3" and "Android 2.2" and I recommend that you do the same.


> Create a virtual android device

Select a Nexus 4 device and the corresponding target (API 18 for Android 4.3 and API 8 for Android 2.2) and "Skin with dynamic hardware controls." You should leave the rest of the settings at their default values, with the exception of adding a 100 MiB SD card.

Step 6: launching the Android virtual device

After creating two Android virtual devices, the Android Virtual Device Manager should look like two devices.

This will launch the Android emulator creating your Android virtual device. Please be patient this may take a while. When he's finished, you should be greeted by a virtual smartphone on your Kali desktop!

Step 7: Install the Pentest Framwork smartphone

The next step is to install Smartphone Pentest Framework. You can use git clone to download it to

kali> git clone https://github.com/georgiaw/Smartphone-Pentest-Framework.git


Installing Smartphone Pentest Framework


Step 8: Starting Apache

As you need a web server and MySQL database, go ahead and start both of these services

kali> service apache2 startkali> service mysql start

Step 9: change the configuration.

Like almost all Linux applications, Smartphone Pentest Framework is configured using a text configuration file. First you need to go to the directory with the framework console subdirectory

kali> CD / root / Smartphone-Pentest-Framework / frameworkconsole

Then open the config file in any text editor. In this case, I used Leafpad

kali> leafpad config

> We will need to edit the IPADDRESS variable and SHELLIPADDRESS variable to reflect the actual IP address of your Kali system (you can find it by entering "ifconfig").

Step 10: Launch the platform
We are now ready to launch the Smartphone Pentest Framework. Just enter

kali> ./framework.py

And that should open the Framework menu as shown




Enjoy! Follow us for more...

No comments:

Post a Comment

How to Install files and the database in MAMP Server.mp4

  Download now   Enjoy! Follow us for more...