Hack Android Smartphone in 30 seconds

in #life6 years ago

10-3.png

Nowadays, People are obsessed in using a smartphone and Is it possible to hack a smartphone in less than 30 seconds? Yes, it just takes less than 30 seconds to hack a smartphone for a hacker.

NOTE: This tutorial is only designed for educational purpose only. To create an awareness and protect yourself from these kind of attacks. Anonywise or Anonywise authors do not accept responsibility for anyone who thinks it is a good idea to try to use this to compromise systems that do not belong to you.

Before getting into the tutorial, Let us know few basics about the Kali Linux which we are going to use for test purposes. You can even use the windows Operating system to do the same but, Linux is preferable .

Requirements,

  1. Metasploit Framework.
  2. Target device and attacker should be on the same network(Wifi).
  3. Android Smartphone.

The Metasploit framework is an open source package specially designed for pen-testers and security researchers to create the payload and exploit the target device. It has around 499 payloads and 1693 exploits. its has various payloads for different devices it includes Android, IOS, Windows, Linux, Vmware etc. If you are not aware of the terms payload and exploit, find it here.

Step 1
Note your IP address. Find your IP address using the command ipconfig (for Windows) and ifconfig (for Linux).

read it fully from here https://anonywise.me/hack-android-smartphone-30-seconds/

Coin Marketplace

STEEM 0.20
TRX 0.12
JST 0.028
BTC 66158.45
ETH 3552.28
USDT 1.00
SBD 2.61