Forum Thread: How to Hack for Away Android Using Mobile Sim Internet .Through Kali Linux Using Meterepreter and Msfconsole.

Hi i want to hack android of my phone which is for away from me and using mobile sim internet (by his permission just for test).when i created a payload using msfconsole and meterpreter (LHOST my wan ip and LPORT 444)and tested on my nearest friends who were connected to my same wifi modem they were hacked .when i tried it on my own mobile using sim internet and send to my friend which is faraway from me in both case it dosen`t worked. kindly solve my issue i shall be very thankful to you for this act of kindness

1 Response

The methods used by attackers to exploit android phones are increasing. People are busy finding new vulnerabilities to exploit. Below are a few ways to hack Android phones:

HID (Human Interface Device) Attack
Password BruteForce
Payloads (Custom hacking scripts)
Factory Reset
Bypass

Share Your Thoughts