50% found this document useful (2 votes)
3K views

How To Hack Android PDF

This document provides a tutorial on how to hack an Android smartphone using Metasploit. It begins with introductions and definitions of key terms like Android and APK files. Then, it provides a step-by-step guide to hacking an Android phone through Metasploit, including setting the attacker IP address and port, using msfconsole to configure a payload, generating and distributing a malicious APK file, and gaining access to the victim's phone once they install the APK. Finally, it discusses course offerings and payment details.

Uploaded by

Auto Veteran
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
50% found this document useful (2 votes)
3K views

How To Hack Android PDF

This document provides a tutorial on how to hack an Android smartphone using Metasploit. It begins with introductions and definitions of key terms like Android and APK files. Then, it provides a step-by-step guide to hacking an Android phone through Metasploit, including setting the attacker IP address and port, using msfconsole to configure a payload, generating and distributing a malicious APK file, and gaining access to the victim's phone once they install the APK. Finally, it discusses course offerings and payment details.

Uploaded by

Auto Veteran
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 20

Introduction

Hello I am Zerrel Rockk Tech IT Expert. We


have all the courses for you whether you are a
beginner or a professional. If you want any
course, then contact us, all these course
courses are available at very reasonable
prices.

Thank you
Zerrel Rockk
Now, Lets Begin How You can Hack Android Phone by
using Metaslpoit. But Before started this course first let us
understand below point:

Nowadays mobile users are increasing day by day, the


security threat is also increasing together with the growth
of its users. Our tutorial for today is how to Hacking
Android Smartphone Tutorial using Metasploit. Why we
choose android phone for this tutorial? simply because
lately android phone growing very fast worldwide. Here in
China you can get android phone for only US$ 30 it's one
of the reason why android growing fast.

• First, Let us understand, What


is Android ?
Android is an operating system based on the Linux
kernel, and designed primarily for touchscreen mobile
devices such as smartphones and tablet computers.
Initially developed by Android, Inc., which Google
backed financially and later bought in 2005, Android
was unveiled in 2007 along with the founding of the
Open Handset Alliance: a consortium of hardware,
software, and telecommunication companies devoted
to advancing open standards for mobile devices.
and what is APK? according to
wikipedia:
Android application package file (APK) is the file
format used to distribute and install application
software and middleware onto Google's Android
operating system; very similar to an MSI package in
Windows or a Deb package in Debian-based operating
systems like Ubuntu.

Lets Begin This Tutorial How you Can


Hack Android Smartphone ?

Here is some initial information for this tutorial:


Attacker IP address: 192.168.8.94
Attacker port to receive connection: 443

Requirements:
1. Metasploit framework (we use Kali Linux 1.0.6 in this
tutorial)
2. Android smartphone (we use HTC One android 4.4
KitKat)

Step by Step Hacking Android Smartphone


Tutorial using Metasploit:

1. Open terminal (CTRL + ALT + T)


2. We will utilize Metasploit payload
framework to create exploit for this
tutorial.

As described above that attacker IP address is 192.168.8.94, below is our screenshot when executed the
command

3. Because our payload is reverse_tcp


where attacker expect the victim to
connect back to attacker machine,
attacker needs to set up the handler to
handle incoming connections to the port
already specified above. Type
msfconsole to go to Metasploit
console.

Info:

4. The next step we need to configure the


switch for the Metasploit payload we
already specified in step 3.

Info:
5. Attacker already have the APK's file
and now he will start distribute it (I don't
need to describe how to distribute this
file, internet is the good place for
distribution.
6. Short stories the victim (me myself)
download the malicious APK's file and
install it. After victim open the
application, attacker Metasploit console
get something like this:

7. It's mean that attacker already inside


the victim android smartphone and he
can do everything with victim phone.
See the video below if you are not clear
about the step by step Hacking Android
Smartphone Tutorial using Metasploit above:

Conclusion:
1. Don't install APK's from the unknown
source.
2. If you really want to install APK's from
unknown source, make sure you can view,
read and examine the source code. The picture
below is the source code of our malicious
APK's in this tutorial.

Disclaimer : Now, Hope You are


Complete this task, But guys Don’t disturb
and harm anyone, otherwise you can be
jailed because of this.
Now, Apart from this, we have other
courses available for you like :
• How To Hack Facebook Account Password ?
• How To Randomly Hack a Home Router ?
• WiFi Hacking - Cracking WPA Password
• Hacking Facebook Using Man In The Middle
Attack

Any Course You Want, We Have Every


Course that make you Begginner to
Proffesional. All Courses Available at
Reasonable Price.
Catagories :

1. CEH – Ethical Hacking Courses


2. Penetration Testing Courses
3. CCNA Courses
4. CBT Nuggets
5. Free Udemy Courses
6. CompTIA Security Courses
7. Python, Java, C, C++ Programming Courses
Begginner to Advanced
8. Google Cloud Platform Fundamentals Training
Video Course
9. Wireshark Training video Courses
10. Cloud Computing Courses
11. ITIL Foundation Training Video Course
12. Windows Server Courses
13. Microsoft Courses
14. VMware vSphere 6 (VCP6-DCV) Training Video
Course
15. All Cisco Course Available
16. Kali Linux Tutorials- Beginner to Advanced
17. Android App Development courses
18. Machine Learning Courses
19. Udemy - WordPress Website Business Training
Video Course
20. Udemy - Business Intelligence Analyst 2021
Training Video Course
21. Udemy - Microsoft Word - Basic & Advanced
Training Video Course
22. Networking Courses
23. Database Courses
24. Greyhat – fifth edition Book
25. Metasploit - The Penetration Tester's

26. Other than this


Lots of Courses
Availble.
Courses Starting From –

$1
Pay via PayTM, PhonePay, PayPal, &
GooglePay

Contact us to buy courses :


WhatsApp 929338827
Email :
[email protected]

Our Amazon Affiliate Programme :


https://sites.google.com/view/zrtproducts/home
Subscribe us on YouTube :
https://youtube.com/channel/UCllKZekwNvhiS5x9tUqf
VTQ

Follow us on Instagram :
Zerrel_rockk_technology

You might also like