How To Hack Someones Phone Without Touching It 😎

How to hack someones phone without touching it

image

Hello 1Hackers! Welcome back to this new Tutorial, In today’s tutorial i will show you how to hack someones phone by sending a sms !
Sound’s Good ! So today we are going to use a tool and that is Called VENOM . Lets get started =>

Step 1 :

Installing the tool (Venom) :

Fire up your kali machine , and open the browser to clone the repository. We are going to select the file path to our desktop. We have to create a folder in our desktop. Now open the terminal and type this following command to clone the repository in desktop

Let’s check what files we have in our venom folder

  • ls
  • cd venom
  • ls

Now we have to go to the aux folder by typing this following command

  • cd aux
  • ls

We can see the setup.sh file here , and we have to run this file now

  • ./setup.sh

Select the bit you have installed and press ok

Now press yes the yes button in the next window

It may ask you for the full path of Metasploit framework full path, just open the metasploit framework and copy the path and paste it here or you can use this command to locate

  • locate metasploit-framework

it may also ask you for the apache2 full path follow the same process and choose the venom domain

now it may ask you to enter the ettercap full path, Same process locate it => locate ettercap

Same process for . wine

Now it will ask you to select the windows version, Im selecting the windows 7 and press ok

After That it will ask you to install the winrar and the python just install it by pressing the next buttons

it will also install the pywin

Just finish the process. After completing The full process, We can run the VENOM

Step 2 : how to hack someones phone without touching it

Starting The Venom :

Start the Venom by typing this following command and press enter

  • ./venom.sh

and boom! We have started the venom

we can make various types of payload from here with the help of this tool , Now we are going to se the number 4 option

Now we have to choose the agent number as 1, Because we are targeting the android system

and now we have to set our localhost ip address, Goto the terminal and type ifconfig to the ip address

Enter the port number 666. and name the payload , as we have target the android system so we have to give the extension as .apk and click ok

now it will start the shellcode generator automatically and after that you have to select the apache2(malicious url) option and click ok

it will start the metasploit multi handler automatically,

Now open a browser and get a shortlink , i’m using https://bitly.com you can use any other website as you want, We just have to paste our ip address here

and copy the link from here. Now you just have to send this link to the victim phone . as soon as the victim click on the link a apk file will be installed and you will get the control

in our next tutorial we will see how to Bind this payload with other application. Stay Tuned :slightly_smiling_face:

Now You can how to hack someones phone without touching it

See This Tutorial On Youtube

Credit: pro-hackers

52 Likes

thanks for the post sir, when do we expect the follow up post?

2 Likes

ITS Works . Thank you very much! f1k0

2 Likes

Good work. Pls how can we prevent being a victim beside “not opening suspected links” ?

1 Like

which android version are you using brother?

1 Like

cant click a link on Android.

1 Like

Hi i am newb to hacking,when i try to use ngrok for starting the connection using metasploit it shows started reverse tcp but its not connecting tunnel not found is shown.please help me out

1 Like

i tried using now with port number for bitly shorten now page is opening but refused to connect is showing