Hack Android Mobile Through Kali Linux.

I will tell you how you can hack and control any Android phone. android hacks

Kali Linux – Hack Android Mobile

First of all, you have to open the terminal of your Kali Linux.

After opening the terminal, you have to create a virus for which the command is given above the command section and is also shown in the photo. With this virus, you can control any phone in your local network.

Kali Linux – Create Payload.
Hack Android Mobile

After pasting the above commands, you have to enter the IP of your Linux in the localhost, after that, you have to enter the port number in lport section and then at the last, you have to give the name of this virus which should be in (.apk) format. Have to press enter.

Hack Android Mobile

To see your IP, you have to type ifconfig in the terminal and then copy your IP as shown in the photo.

Hack Android Mobile

After this, you can see that my virus has been created, which has been shown in the photo, whose size has also been mentioned. After this, to control the virus, you have to open a tool named msfconsole

in your Linux, for which you have to type msfconsole in the terminal and press enter.

Hack Android Mobile

After opening the tool, some such screen will open in front of you. From where you can control your virus.

Kali Linux – Fill The Payload Information.

To control your virus, you have to type some commands which are given in the comment section above. And shown in the photo as well. With this command, your (multi handler) will start.

After this, you have to set your payload which you gave while creating the virus. With which you will be able to control your virus.

After all this process you have to enter the IP of your localhost and then enter the port that you

gave while creating the virus. And then you have to press enter and write exploit so that your payload will start.

Kali Linux – Installing the Apk file In Phone.

Now you have to install your virus in the phone you want to control, for which first you have to put that virus in the phone, for which you can also use your Linux’s Apache service.

To use the Apache service, you have to start the services, whose command is given above and is also shown in the photo.

After this, you have to download your virus from the server and install it inside the phone. After installing, you have to open the virus one and two times.

Kali Linux – Use the Victims Phone.

You can see that my phone is now connected with Linux and our virus is working, here we have got a meterpreter session through which we can see and download anything from the phone. You can see that I had clicked on the virus two times, due to which my two sessions have opened.

Now you can take anything from the phone if you want to use it so type in your terminal (?) You can read its help by writing. Where you will learn to use all things. Hack Android Mobile. android hacks