Android Hacking in Kali Linux Using Metasploit Framework

Authors

  • Abhishek Arote  B.Tech Student , SOCSE, Sandip University, Nashik, Maharashtra ,India
  • Umakant Mandawkar  Associate Professor, SOCSE, Sandip University, Nashik, Maharashtra, India

DOI:

https://doi.org//10.32628/CSEIT2173111

Keywords:

Penetration Testing, Payload, Exploit, Meterpreter, Metasploit Framework.

Abstract

IT Security is a major concern of the internet as almost all communication takes place over the internet today. The purpose of penetration testing is to ensure that the system and network do not have a security breach that could allow unauthorized access to the system and network. A possible and appropriate way to prevent system and network hacking is penetration testing. The document outlines some basic concepts of penetration testing, evaluating existing tools and exploits, and using the Metasploit framework for penetration testing and running exploits within the framework and tools.

References

  1. O. Aslan and R. Samet, "Mitigating Cyber Security Attacks by Being Aware of Vulnerabilities and Bugs," 2017 International Conference on Cyberworlds (CW), Chester, pp.222-225, 2017.
  2. Internet Crime Complaint Centre link: www.ic3.gov
  3. H. Gupta and R. Kumar, “Protection against penetration attacks using Metasploit,” in 2015 4th International Conference on Reliability, Infocom Technologies and Optimization (ICRITO) (Trends and Future Directions), Noida, India, pp. 1–4, 2015.
  4. Muniz, J. & Lakhani, A. (2013). Web Penetration Testing with Kali Linux a practical guide to implementing penetration testing strategies on websites, web applications, and standard web protocols with Kali Linux. Birmingham: Packt Publishing.
  5. Singh, A. (2012). Metasploit penetration testing cookbook over 70 recipes to master the most widely used penetration testing framework. Birmingham: Packt Pub.
  6. A. Ghafarian, “Using Kali Linux Security Tools to Create Laboratory Projects for Cybersecurity Education,” in Proceedings of the Future Technologies Conference (FTC) 2018, vol. 881, Cham: Springer International Publishing, pp. 358–367, 2019.
  7. M. C. Tran and Y. Nakamura, “Classification of HTTP automated software communication behaviour using NoSql database,” in 2016 International Conference on Electronics, Information, and Communications (ICEIC), Danang, Vietnam, pp. 1–4, 2016.
  8. A. Chowdhury, “Recent Cyber Security Attacks and
  9. Their Mitigation Approaches – An Overview,” in Applications and Techniques in Information Security,vol. 651, L. Batten and G. Li, Eds. Singapore: Springer Singapore, pp. 54–65, 2016.
  10. F. Cuzme-Rodríguez, M. León-Gudiño, L. SuárezZambrano, and M. Domínguez-Limaico, “Offensive Security: Ethical Hacking Methodology on the Web,” in Information and Communication Technologies of Ecuador (TIC.EC), vol. 884, M. Botto-Tobar, L. BarbaMaggi, J. González-Huerta, P. Villacrés-Cevallos, O. S. Gómez, and M. I. Uvidia-Fassler, Eds. Cham: Springer International Publishing, pp. 127–140, 2019.
  11. F. Holik, J. Horalek, O. Marik, S. Neradova and S. Zitta,"Effective penetration testing with Metasploit framework and methodologies," 2014 IEEE 15th International Symposium on Computational Intelligence and Informatics (CINTI), Budapest, pp. 237-242, 2014.
  12. M. Denis, C. Zena and T. Hayajneh, "Penetration testing: Concepts, attack methods, and defense strategies," 2016 IEEE Long Island Systems, Applications and Technology Conference (LISAT), Farmingdale, NY,pp. 1-6, 2016.
  13. S. Nagpure and S. Kurkure, “Vulnerability Assessment and Penetration Testing of Web Application,” in 2017 International Conference on Computing, Communication, Control and Automation (ICCUBEA), PUNE, India, pp. 1–6, 2017.
  14. L. Qiang, Y. Zeming, L. Baoxu, J. Zhengwei, and Y.Jian, “Framework of Cyber Attack Attribution Based on Threat Intelligence,” in Interoperability, Safety and Security in IoT, vol. 190, N. Mitton, H. Chaouchi, T. Noel,T. Watteyne, A. Gabillon, and P. Capolsini, Eds. Cham:Springer International Publishing, pp. 92–103, 2017.
  15. Y. Wang and J. Yang, “Ethical Hacking and Network Defense: Choose Your Best Network Vulnerability Scanning Tool,” in 2017 31st International Conference on Advanced Information Networking and Applications Workshops (WAINA), Taipei, Taiwan, pp. 110–113, 2017.
  16. Y. Kim, I. Kim, and N. Park, “Analysis of Cyber Attacks and Security Intelligence,” in Mobile, Ubiquitous, and Intelligent Computing, vol. 274, J. J. Park, H. Adeli, N.Park, and I. Woungang, Eds. Berlin, Heidelberg: Springer Berlin Heidelberg, pp. 489–494,2014.

Downloads

Published

2021-06-30

Issue

Section

Research Articles

How to Cite

[1]
Abhishek Arote, Umakant Mandawkar, " Android Hacking in Kali Linux Using Metasploit Framework, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 7, Issue 3, pp.497-504, May-June-2021. Available at doi : https://doi.org/10.32628/CSEIT2173111