Hack Call Logs, SMS, Camera of Remote Android Phone using Metasploit

In this article, we will learn how to hack an android device and exploit it according to one’s desires. Android is an operating system based on Linux kernel.   It uses an APK file format to install any application. Hence, our malware will also be in APK format. To construct the malware use the following msfvenom command :

As the msfvenom malware is created, start the handler in order to have a session and for this type :

Once the exploit is executed, send the APK file to the victim and make sure to run the file in their android phone. As the said file will run, you will have a session as shown in the image below :

Now, there are various commands to further exploit your victim’s device. We will show you practical of some of the major commands and all of these commands are shown in the image below :

You can check whether the device is rooted or not by using the following command :

You can also dump all the call-logs by using the following command ;

The above command will generate a TXT file with all the detailed list of call logs. Use the following command to read its contents :

cat <text file name>

You can also send any kind of SMS from the device, remotely, with the following command :

You can even use the following command to capture a picture :

It will save the picture into a JPEG file.

Similar to dumping the call logs, you can also dump all the SMSs will the following command :

And then you can read the SMS dump file using cat command as shown in the image below :

This way, you can exploit android as the way you like it.

Suraj Virus

comprehensive information on Ethical Hacking Tutorial, Computer science, Cloud Computer, Programming Languages ,Networking Computer Forensics ...

Post a Comment

Previous Post Next Post