OPERATING SYSTEMSOS Linux

Hacking Android Smartphone Using Ngrok by Injecting Payload in Existing Apps in 2020-21 | Kali Linux



Hacking android smartphone over the internet by tcp tunneling using ngrok.

*USEFUL LINKS*

Download Ngrok in Linux: https://youtu.be/q22zrumZVyc
Android Hacking CheatSheet: https://github.com/yash3001/youtube/blob/master/Android%20Hacking/cheatsheet.txt

*TABLE OF CONTENT*

00:00 Intro
00:09 Requirements
00:20 Installing the apk
01:47 Starting ngrok
02:26 Creating the payload apk
03:45 Decompiling both the apks
04:50 Copy paste the payload folder
05:37 Injecting the main activity smali file
07:55 Copy paste the permissions
08:51 Recompiling the apk
09:43 Signing the apk
12:31 Aligning the apk
13:23 Downloading the apk on android device
13:40 Starting metasploit listener
14:57 Starting the apk
15:35 Exploiting the smartphone
20:09 Extro

LIKE AND SUBSCRIBE

source
linux download

Leave a Reply

Your email address will not be published. Required fields are marked *