5481-Article Text-5555-1-10-20210707
5481-Article Text-5555-1-10-20210707
Palvinder Singh
Global Institute of Technology Jaipur,India
17egjcs107@gitjaipur.com
Amit Bohra
Assistant Professor
Global Institue Of Technology, Jaipur, India
bohraamit7@gmail.com
Abstract—At present, smartphones are widely used for both business and personal purposes. As we all
know that android is the popular mobile operating system. Like Windows operating system vulnerability the
android has also vulnerability. And on the basis of these vulnerabilities, an attacker can obtain a user’s
privacy data. But one possible way to avoid accessing of system and network i.e. penetration testing
This paper describes penetration testing, Kali Linux tools such as Metasploit and TheFatRat. These tools
have proved to be effective in Android exploitation. For example, by using TheFatRat, create a payload
using msfvenom. Furthermore, the Payload creates a backdoor to access the system, using Metasploit, which
exploits the android device and finds the vulnerability and, according to vulnerability, access the victim's
system.
Keywords— TheFatRat, Meterpreter, MSF venom, Metasploit framework, GPS, Payload, Backdoor.
MSF VENOM
Msfvenom is a command-line instance of
Metasploit used to generate and output all of the
various types of shellcode available in Metasploit.
Metasploit
The Metasploit framework is a potent tool for
attackers to customize this tool according to their
operating system. Metasploit is a Perl-based
portable network tool and in 2007 is written in Ruby
language. And it provides a platform, through this,
you can access the device remotely and maintain the
access, detect, IPS, IDS, etc.
41
IJRITCC | May 2021, Available @ http://www.ijritcc.org
International Journal on Recent and Innovation Trends in Computing and Communication
ISSN: 2321-8169 Volume: 9 Issue: 5
DOI: https://doi.org/10.17762/ijritcc.v9i5.5481
Article Received: 28 March 2021 Revised: 19 April 2021 Accepted: 30 April 2021 Publication: 31 May 2021
____________________________________________________________________________________________________________________
STEP 3
Now create a backdoor with msfvenom
First of all, an attacker needs to create a backdoor
because an attacker injects a payload into the target
machine through the backdoor.
STEP 1
Downloading and installation of TheFatRat
First of all, download theFatRat from GitHub
gitclonehttps://github.com/Screetsec/TheFatRat.git
STEP 2
After that, run TheFatRat
#Fatrat
STEP 4
Choose the Payload
SIGNED ANDROID>> FatRat. apk
In this step, set the LHOST IP address and Port
number.
STEP 6
Then install the apk payload on your Android
phone
Install the Payload in the target machine by using
any of the following methods.
• Data cable
• Pen drive
Fig 4.choose the payload • Shared link through the mail.
STEP 7
STEP 5
Start Metasploit
Enter a base name for the Payload.
#Msfconsole
Select android/meterpreter/reverse_tcp
Then we use exploit/multi/handler
When the Payload is created, then the attacker needs
Select payload > android > meterpreter >
to inject it into the target machine. And the base
reverse_tcp
name for the file, i.e., game. apk
The multi/handler window will show, then the
attacker needs to set the LHOST & LPORT.
43
IJRITCC | May 2021, Available @ http://www.ijritcc.org
International Journal on Recent and Innovation Trends in Computing and Communication
ISSN: 2321-8169 Volume: 9 Issue: 5
DOI: https://doi.org/10.17762/ijritcc.v9i5.5481
Article Received: 28 March 2021 Revised: 19 April 2021 Accepted: 30 April 2021 Publication: 31 May 2021
____________________________________________________________________________________________________________________
STEP 9
Accessing files on victim on victim device
meterpreter > Explore > Browse files
Fig 6. Set the LHOST & LPORT in Metasploit An attacker can download the files from the victim's
device.
BASIC OPTIONS:
STEP 8 • webcam_snap - Take a snapshot.
Start Listening • webcam_stream- To play a video stream.
Once the apk payload has been installed and opened • Webcam list - List the camera types in the
in the target machine, it will create a remote session device.
with the attacker’s device. Then after that, an • dump_calllog- View the call details.
attacker can access some confidential information • dump_sms – To retrieve messages from the
like call logs, SMS, sysinfo, etc. victim's phone.
• set_audio_mode – Set the android device
from silent to ringing mode.
• send_sms – Send messages from one victim
to another.
• record_mic- Record audio from victim's
phone using mic
• sysinfo- Retrieve OS version of victim's
phone.
STEP 10
Secure Android Devices using Malwarebytes
Security
44
IJRITCC | May 2021, Available @ http://www.ijritcc.org
International Journal on Recent and Innovation Trends in Computing and Communication
ISSN: 2321-8169 Volume: 9 Issue: 5
DOI: https://doi.org/10.17762/ijritcc.v9i5.5481
Article Received: 28 March 2021 Revised: 19 April 2021 Accepted: 30 April 2021 Publication: 31 May 2021
____________________________________________________________________________________________________________________
In this step the users can secure their devices C. Ajish V Nair Anusha Siby Aleena Mathew
through Malwarebytes Security from malicious Mr. Ajith G S. They summarized that the
application. Android device is unprotected after using the
Metasploit framework and quickly retrieves
android devices and steals confidential data
the commands like webcam and
dump_calllog. Moreover, the information's
gain like it takes pictures, contacts and other
information's. Furthermore, said that with
the help of the Linux kernel layer, an
attacker quickly gets access and steals the
data.
IV. ADVANTAGES & DISADVANTAGES the android device. Because when the penetration
testers will access the android device then they can
ADVANTAGES
find out the vulnerabilities and loopholes in android
• It allows users to access source code. devices and then they can secure the android
• With the help of FatRat and Metasploit, we devices using some penetration testing tools. In this
can find and arrange the security threats. paper, we also discussed the countermeasures of
android devices because through these
• With the help of FatRat and Metasploit, we countermeasures the people will know about
can find loopholes or vulnerabilities in a android security.
device.
VI. COUNTERMEASOURES
• With the help of these tools, we injected an
apk file in 2 or 3 minutes. Various countermeasures help to protect the
android devices platform.
• As we talk about cybercrimes, these tools
are a high level of scope. • Do not download too many application
• Avoid the auto-upload option of photos to
DISADVANTAGES
cloud networks.
• In Metasploit, whenever the session is
• Install the application from trusted sources
created after, it does not show the warning
such as the play store.
of a closed session.
• Do not share the information when the GPS
• Security analysts or attackers may use the
is enabling.
penetration testing tools like FatRat and
Metasploit to collect confidential • Always configure a strong password with
information about an organization's system maximum length include digit, alphabet,
or network. special character.
• The Metasploit framework supports only a • Set a timeout to automatically lock the
command-line interface in android devices. phone when the users are not in use.
• To exploit the android devices requires deep • Always remember that the minimum
knowledge. password length is eight characters.
46
IJRITCC | May 2021, Available @ http://www.ijritcc.org
International Journal on Recent and Innovation Trends in Computing and Communication
ISSN: 2321-8169 Volume: 9 Issue: 5
DOI: https://doi.org/10.17762/ijritcc.v9i5.5481
Article Received: 28 March 2021 Revised: 19 April 2021 Accepted: 30 April 2021 Publication: 31 May 2021
____________________________________________________________________________________________________________________
VII. REFERENCES
1. Thoppil, E., Sibichan, S., Viswanath, V., &
Kurian, R. Android Device Hacking:
TheFatRat and Armitage.
2. Sajeev, R., Joseph, S., Biju, S., & Manoj, M.
A Collaborative Approach for Android
Hacking by Integrating Evil-Droid, Ngrok,
Armitage and its Countermeasures.
3. Siby, A., & GS, M. A. Android Hacking
Using Msfvenom: Integrating NGROK.
4. Al Zaabi, K. (2016, June). Android device
hacking tricks and countermeasures. In 2016
IEEE International Conference on Cybercrime
and Computer Forensic (ICCCF) (pp. 1-10).
IEEE.
5. Wright, J., Dawson Jr, M. E., & Omar, M.
(2012). Cyber security and mobile threats:
The need for antivirus applications for smart
phones. Journal of Information Systems
Technology and Planning, 5(14), 40-60.
47
IJRITCC | May 2021, Available @ http://www.ijritcc.org