20.Hacking Smart Phones with Backtrack
 Actually this tutorial is based on the smartphone-penetration-framework that was included in backtrack(Linux Distribution) by default.You can Have quick intro of it through a little googling cause am gonna jump for tutorial right away..:) 

Requirements:

1.Backtrack 5 R3 or Kali
2. xampp for Linux
3.A smartphone(i used a android phone here)
4.*If you are doing it outside of your network you need to port forward your router  

Step 1:(Installing Xampp on Linux)

Open up a terminal window and type
"wget   http://www.apachefriends.org/download.html?xampp-linux-1.7.3a.tar.gz"

Once xampp has finished downloading, go to your home directory and you should have a file called "download.php?xampp-linux-1.7.3a.tar.gz" rename it to something like "xampp.tar.gz".

In your terminal window run
tar xvfz xampp.tar.gz -C /opt

Everything should be installed and you can find xampp in /opt/lampp/ directory


Step 2:(Configuring Xampp)
  
Use
/opt/lampp/lampp start
/opt/lampp/lampp stop
To start and stop the Xampp service

Once Xampp has started, go to "localhost" in your browser and select your language. Navigated to "Phpmyadmin" and create a new database called "framework".

Next add a new user by going to the "privileges" tab then "add a new user" Use whatever username and password you want and select "local" from the hosts list.
 

Make sure you "Check All" global privileges, then click go.
Now delete the htdocs folder in /opt/lampp/ 


Step 3:(Configuring SPF files)

Navigate to the SPF config file
/pentest/exploits/smartphone-pentest-framework/frameworkconsole/config
And replace
#IPADDRESS FOR WEBSERVER - with your local/public ip.
#IP ADDRESS TO LISTEN ON FOR SHELLS - with your local/public ip.
#IP ADDRESS OF SQLSERVER 127.0.0.1 IF LOCALHOST - with 127.0.0.1
#USERNAME OF THE MYSQL USER TO USE - with the username you made in phpmyadmin
#PASSWORD OF THE MYSQL USER TO USE - with the password of the user you set


 


Then,

Open up the smartphone-pentest-framework window by going to applications>backtrack>exploitation tools>wireless exploitation tools>gsm exploitation>Smartphone-pentest-framework
 

Select option 4 then select option 2.
 

Input your phone number, then input a 7 digit control key to connect to your victims and then enter the path you want your app to located on your webserver (I will be using /). Now don't expect anything to happen just yet, you need to configure your phone with SPF.

Locate the file
/pentest/exploits/smartphone-pentest-framework/FrameworkAndroidApp/bin/FrameworkAndroidApp.apk
 

And move it over to your phone by uploading it to dropbox or just connecting your phone to your computer.
 

Install it then open it up. Put in the details you filled out a minute ago in
SPF and your ip the webserver is setup on and press setup.


Step 5:(Attacking People)

Open up smartphone-pentest-framework and select option 6 then pick between the direct download (just sends a text to the person from your phone with a direct download to the file) or client side shell (uses a browser exploit in android phones to give you shell access).
 

If you select option 1 you must move the file
/pentest/exploits/smartphone-pentest-framework/AndroidAgent/bin/AndroidAgent.apk
To your root directory.
 

Once you get a victim, just open up smartphone-pentest-framework again, select option 1, fill in the details and you can then control the victim from your mobile phone. 

And also you can get more info on SPF here:
http://www.bulbsecurity.com/smartphone-pentest-framework/

Thanks Friends..Happy Hunting .. :)

Comments

Popular posts from this blog