Android 4 Walkthrough

Lab Environment


Attacker's Machine - Linux kali 4.18.0-kali1-amd64 #1 SMP Debian 4.18.6-1kali1 (2018-09-10) x86_64 GNU/Linux
Vulnerable Machine - Android 4


Proof Of Concept


Scanning Phase
arp-scan --local (to scan for the machines connected to the network)
vulnerable machine IP - 192.168.169.130




Now i will use nmap for further scanning the machine's IP


nmap -p- -A 192.168.169.130 -Pn


Now i tried to access the IP on port 8080


In nmap scan we got result of dropbear which is used for connection with client and server
So i used adb for that to get connected to the server
I installed adb by simply apt-get install adb


Now fired up msfconsole and searched for adb and got one exploit to get the connection from server


Used that exploit :
Syntax used : use exploitname
Exploring the requirements for exploit to run




Fulfilled the requirements as follows and simply run the exploit by typing run


Now connecting adb to the target server and exploiting adb after it gets connected
To connect adb : adb connect targetip:port
   adb shell
                      I.e adb connect 192.168.169.130:5555
    adb shell
It will give access to shell of the machine




Now swtiching user to root by typing su


Now on exploring the files i navigated through cd /data and then cd root
Then i got flag in root and simply read it by cat flag.txt
                                                                 










Popular posts from this blog

Calculat3 M3 | CTF Learn

TryHackme: Blue Walkthrough

CTF - Dina : 1.0.1 walkthrough