Forum Thread: How to Use Metasploit to Hack Android Phones Over WAN Using Your Own Android Hotspot. (Expert Hackers).

Hello, everyone I have successfully used metasploit to hack android on LAN using my own android Hotspot connection. Now, I want to know how to use metasploit over WAN using the same. I can only connect my Kali Machine to my android Hotspot connection for Internet connectivity. I have searched over net there are solutions like SSH tunneling and port forward from your android. Some are saying that your ISP must have blocked the LPORT that you have used. Some are suggesting using VPN. I am really confused what to do can anyone help me out.

2 Responses

Help me !!

Use hotspot device on which there is option of port forwarding forward your port on hotspot creating devices the port forwarding is possible but it does not show on port check sites but it works ............ So you have to use hotspot device and or a router.........

Share Your Thoughts

  • Hot
  • Active