Access Android Device Using The FatRat and Metasploit

Main Article Content

Karan, Palvinder Singh, Amit Bohra

Abstract

At present, smartphones are widely used for both business and personal purposes. As we all know that android is the popular mobile operating system. Like Windows operating system vulnerability the android has also vulnerability. And on the basis of these vulnerabilities, an attacker can obtain a user’s privacy data. But one possible way to avoid accessing of system and network i.e. penetration testing


This paper describes penetration testing, Kali Linux tools such as Metasploit and TheFatRat. These tools have proved to be effective in Android exploitation. For example, by using TheFatRat, create a payload using msfvenom. Furthermore, the Payload creates a backdoor to access the system, using Metasploit, which exploits the android device and finds the vulnerability and, according to vulnerability, access the victim's system.

Article Details

How to Cite
Amit Bohra, K. P. S. (2021). Access Android Device Using The FatRat and Metasploit. International Journal on Recent and Innovation Trends in Computing and Communication, 9(5), 40–47. https://doi.org/10.17762/ijritcc.v9i5.5481
Section
Articles