How To Hack Any Device With Kali Linux

This tutorial is exclusively for all those who want to hack android phone.The method explained here is a MetaSploit method which will give you control over victims mobile phone .You will be able to access and control victims camera, file manager, Bluetooth, Messages and many more.

Hack android phone With Kali Linux

In this tutorial i will be using Kali Linux to hack android Phone!

Just Follow the below steps to hack android Phone:

1) Open Terminal and type:

ipconfig
to check your ip address.Here my ip is 192.168.43.203 , which is also the attackers(my) ip address
ip address

2) Now i will be creating a dummy android app that i will sent to the victim.For that just type :

Attacker_ip_address= your ip address that you found out using ipconfig
port_to_receive_connection= 81
dummy android app

3) Now while waiting open up new terminal and type

to run the metasploit.

4) Now type

 metasploit

5) Now you have to type:

and then type
and then
Untitled-5

Untitled-6

6) Now send the dummy app to the victim..upload it to net or try any other method.

7) Once the victim install the application and runs it ,you will start seeing a session.

Untitled-7

8) That’s it we are in the victims android phone and can whatever we want.Just type help inorder to get the list of commands!

Post a Comment

Post Your Comments

Previous Post Next Post

Contact Form