Hackerszone
Welcome Guest,
learn to hack easily with tutorials, python, notepad hacks and more!
Join today, fast and free!

Are you new to hacking? Learn the basics in computer configuration, hacking tools, and hacker terminology all found here on this forum!

Join today!!

Join the forum, it's quick and easy

Hackerszone
Welcome Guest,
learn to hack easily with tutorials, python, notepad hacks and more!
Join today, fast and free!

Are you new to hacking? Learn the basics in computer configuration, hacking tools, and hacker terminology all found here on this forum!

Join today!!
Hackerszone
Would you like to react to this message? Create an account in a few clicks or log in to continue.
Search
 
 

Display results as :
 

 


Rechercher Advanced Search

HZ Tracker
Hacking Widget Visitor Details
Latest topics
»  How to study to understand and apply RPA?
How to bypass android password EmptyTue Feb 02, 2021 7:12 am by manas41

» SQL injection and Quote escaping
How to bypass android password EmptySun Jun 28, 2015 11:42 am by ADS1

» [TUT] Chmod: Files & Permissions [TUT]
How to bypass android password EmptyThu Jun 04, 2015 12:45 pm by Guest

» Reaver pixiewps
How to bypass android password EmptyThu Jun 04, 2015 12:23 pm by voidfletcher

» How To Crash Someone's Skype in 10 SECONDS
How to bypass android password EmptyThu Jun 04, 2015 12:20 pm by voidfletcher

» Internet Security & IP Security (IPSec)
How to bypass android password EmptyMon May 18, 2015 9:00 pm by voidfletcher

» [Python] Infinite / Definite File Generator
How to bypass android password EmptyMon May 18, 2015 8:58 pm by ADS1

» [C#] String Case-Inversion
How to bypass android password EmptyMon May 18, 2015 8:57 pm by ADS1

» Rekall Memory Forensic Framework
How to bypass android password EmptySat May 16, 2015 8:55 pm by ADS1

Who is online?
In total there are 4 users online :: 0 Registered, 0 Hidden and 4 Guests

None

[ View the whole list ]


Most users ever online was 38 on Sun Mar 19, 2023 10:07 pm

How to bypass android password

Go down

How to bypass android password Empty How to bypass android password

Post by cloud9 Sun Jun 08, 2014 6:28 pm

Hack any IPhone/Android/Blackberry
Using the smartphone-pentest-framework for Backtrack
I haven't seen 1 tutorial online for the smartphone-pentest-framework and the authors didn't make much of a tutorial either, so here you go.
More information can be found here
[You must be registered and logged in to see this link.]

What does this do?

Works a lot like your regular RAT. You configure an Xampp server on your computer and once people install your app you can control them from your own phone. You can read all there messages, contacts and get shell access.

Lets get started


Requirements:
Backtrack 5 r3 (using backtrack for this example as SPF is pre-installed)
Portforwarding (if you are using this outside of your own network)
Xampp for linux (guide to installing this will be in the tutorial)
A phone (for this example I will be using my Android Phone)

NOTE: The rest of the tutorial will be for Android phones, but can easily be configured to hack IPhone/Blackberry's too.

Step 1 [installing Xampp]


Open up a terminal window and type
wget [You must be registered and logged in to see this link.]

Once xampp has finished downloading, go to your home directory and you should have a file called "download.php?xampp-linux-1.7.3a.tar.gz" rename it to something like "xampp.tar.gz".

In your terminal window run
tar xvfz xampp.tar.gz -C /opt

Everything should be installed and you can find xampp in /opt/lampp/ directory
Step 2 [Configuring Xampp]


Use
/opt/lampp/lampp start
/opt/lampp/lampp stop
To start and stop the Xampp service

Once Xampp has started, go to "localhost" in your browser and select your language. Navigated to "Phpmyadmin" and create a new database called "framework".

Next add a new user by going to the "privileges" tab then "add a new user" Use whatever username and password you want and select "local" from the hosts list.

Make sure you "Check All" global privileges, then click go.

Now delete the htdocs folder in /opt/lampp/
Step 3 [Configuring SPF Files]


Navigate to the SPF config file
/pentest/exploits/smartphone-pentest-framework/frameworkconsole/config
And replace
#IPADDRESS FOR WEBSERVER - with your local/public ip.
#IP ADDRESS TO LISTEN ON FOR SHELLS - with your local/public ip.
#IP ADDRESS OF SQLSERVER 127.0.0.1 IF LOCALHOST - with 127.0.0.1
#USERNAME OF THE MYSQL USER TO USE - with the username you made in phpmyadmin
#PASSWORD OF THE MYSQL USER TO USE - with the password of the user you set

Step 4 [Configuring SPF]


Open up the smartphone-pentest-framework window by going to applications>backtrack>exploitation tools>wireless exploitation tools>gsm exploitation>Smartphone-pentest-framework
Select option 4 then select option 2.
Input your phone number, then input a 7 digit control key to connect to your victims and then enter the path you want your app to located on your webserver (I will be using /). Now don't expect anything to happen just yet, you need to configure your phone with SPF.

Locate the file

/pentest/exploits/smartphone-pentest-framework/FrameworkAndroidApp/bin/FrameworkAndroidApp.apk
And move it over to your phone by uploading it to dropbox or just connecting your phone to your computer.
Install it then open it up. Put in the details you filled out a minute ago in
SPF and your ip the webserver is setup on and press setup.

Step 5 [Attacking People]


Open up smartphone-pentest-framework and select option 6 then pick between the direct download (just sends a text to the person from your phone with a direct download to the file) or client side shell (uses a browser exploit in android phones to give you shell access).
If you select option 1 you must move the file
/pentest/exploits/smartphone-pentest-framework/AndroidAgent/bin/AndroidAgent.apk
To your root directory.
Once you get a victim, just open up smartphone-pentest-framework again, select option 1, fill in the details and you can then control the victim from your mobile phone.

Anyone having issues just post below and I'd be happy to help.
If this helped in anyway I'd appreciate a to keep the thread alive Black Hat
cloud9
cloud9
Moderator

Posts : 38
Join date : 2014-04-09
Age : 34

Back to top Go down

Back to top

- Similar topics

 
Permissions in this forum:
You cannot reply to topics in this forum