As you know we already discussed about android hacking over LAN ( Local Area Network ). Click here to see. Now in this article we will talk about how to access any android phone over WAN ( Wide Area Network ) without port forwarding.

What is LAN ?

Local area network is also known as computer network which can be used only for limited area such as college, university, campus, office etc.

What is WAN ?

Wide area network is a telecommunication network which can be used for large geographical communication purpose.

How Ngrok works?

Ngork is like a reverse proxy which create a tunnel between server and client and when client access your webserver, the traffic will come to you through the ngrok proccess. In simple words, the ngrok convert your localhost into public.

Lets Begin !!

We need to first signup on ngrok.

After signup go to ngrok dashboard, copy the ngrok token and download it on the basis of your operating system (OS).

Start your kali linux and navigate terminal on desktop. Now unzip the ngrok file and place it in your favorite directory.

Paste your token where you have placed the ngrok file.

After pasting the token you will observe ngrok file will be created automatically. You need to go on that file and paste the below given code.

That’s it ! You have done the configuration of ngrok.

Start your ngrok server using the following commands.

When the connection established two terminals will open in front of you. Now copy the highlighted TCP tunnel, go to the new terminal and ping it there so that we can get the public IP address.

You need one public port which you will get in terminal.

After getting IP address and port you need to create a payload using the following command.

For controlling this payload start metasploit framework and execute the following commands.

If you want to share your payload to anyone so configure apache on kali linux and move payload on that directory as given below.

You can use this link for sharing the payload which you will get on terminal.

Once victim installed and open the payload, you will observe meterpreter session will open.

BOOM !! You hacked victim.

One thought on “How to Hack Android Phone over the WAN”

Leave a Reply

Your email address will not be published. Required fields are marked *