Skip to main content

Posts

Showing posts from August, 2015

How To Hack An Android Phone By Metasploit..

In this post i will show you How To Hack An Android Phone By Metasploit.. Sounds pretty cool ha... and infact it is pretty cool. First we need a to know What is Metasploit ..?? So What is Metasploit ..?? The Metasploit Project is a computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development. Its best-known sub-project is the open source Metasploit Framework , a tool for developing and executing exploit code against a remote target machine. Other important sub-projects include the Opcode Database, shellcode archive and related research. The Metasploit Project is well known for its anti-forensic and evasion tools, some of which are built into the Metasploit Framework. see more about Metasploit Now the interesting part...Hacking what we need for this...?? 1) Kali Linux OS 2)Android Phone (rooted/non-rooted both works) That's all.... First you have to create a backdoor  to expl