eng
competition

Text Practice Mode

Please Subscribe My Youtube Channel Name :- TecStudyAP

created May 26th 2021, 01:46 by Abhinav Pandey


0


Rating

201 words
1 completed
00:00
How to hack an android phone ?
Use ‘msfconsole’ in the terminal to open the Metasploit framework in Kali Linux.
 
Look for the different set of exploits using the command ‘show exploits’ and find the useful exploit for Android.
 
Use ‘exploit meterpreter reverse TCP’ to connect and set localhost and local port i.e. attacker IP and port. This will help in the generation of an apk extension file. (Refer to the image below).
 
Set the payload and set all values of LHOST and LPORT and exploit this payload so as to gain a meterpreter connection whenever the victim connects to the android.
 
 Install Android x86 in VMware for mobile simulation.
 
Start the Apache service in the attacker profile and manipulate the victim to access, open and install your shared file.
 
As the installation is complete, the meterpreter connection is established and the attacker gains access to the victim’s mobile system giving her/him access to all dump files, call history, messages, and even all personal data from the victim’s phone.
 
 With different kinds of hacking access modes, the attacker can manipulate and spoof calls and messages from the victim’s phone. They can even access the victim’s phone camera without their knowledge.
 
 

saving score / loading statistics ...