How to hack an Android Phone ?

As we all know today Android is the best mobile OS and crossed over 80% of global mobile users. 
We will try to exploit android  OS through one and only hacker's love Metasploit Framework.

Requirements:
1. Kali Linux (Having msfconsole)
2. Android Phone ( Jelly Beans - I am Using Micromax Eureka)
3. Common Wireless Network ( Using Wifi)

Step 1: Open Your Kali terminal and type the following command.


Step 2: After pressing the enter key, just type ls for listing the files on same directory. And you will see app.apk file.


Step 3: Now use the exploit i.e exploit/multi/handler , set the respective payload and after setting lhost and lport just type exploit to trigger the exploit.


Step 4: Now send the .apk file we just created to victim, it will be having an M icon showing Metasploit icon on it. As user tries to install it you on attacker machine i.e Kali Linux in our case will get the reverse connection.


Step 5: Now as you can see in below image we got the shell of the Android phone and can have access to its data. If the phone is rooted then you can even get Call Logs, SMS and other data stored in the internal storage space.


#android#exploitation#metasploitframework#androidhacked 

Comments

Popular posts from this blog

The power of Bluetooth 4.0

How to hack your xbox 360 completely

Autonomous mobile additive manufacturing robot runs circles around traditional 3D printers