[SOLVED] how to find out who hacked your phone | find ip address of hacker?

We all know to create a payload or backdoor into an android app or windows. But how can we find the source(origin of the app or the hackers IP address) from the app that he installs in the victim mobile.
I tried using apktool from kali linux and searched every part of the file for the ip address. but i dint get it.
So where is it actually hiding the hackers ip address for sending our details to him. How to find it?

3 Likes

It’s quite difficult, but not impossible! :sunglasses:, Also using this method you can catch any newbie hacker, not A Pr0 Hacker! :cowboy_hat_face:

  • It is incredibly difficult, to begin, if they are a hacker worth their salt, they’ll have covered their tracks fairly well. If they have not, it’s still nearly impossible to find out who did it, as even if you get an IP address, it would be a bogus address! :upside_down_face:

The very first thing to do is download a network traffic monitor , if some one is hacking your phone then the upload seeding will be more than download we can easily check that on a network monitor, most phones have a default monitor if you don’t have one you can easily download it from playstore .

Now to the tricky part finding who is responsible now a days most phone hacks require a payload so the first thing to do is find the app which they are using to hack your phone.

This too is identifiable by the network monitor, all you have to do is find out which app is using the most upload seed. then use xender or cshare and make an apk of that app.

Then you can either contact authorities if you want his life screwed or you can find on your own, who the actual person behind this, by reverse engineering the app.

It can be done in android studio find the ip and port address to which the data is being send. Then all you need is to find the ISP/Region of the ip which you can do online by just searching in google for atleast getting an idea which person it might be from that location who can do this to you? :thinking:

Or

By just passing the IP address to cyber crime police, they’ll contact the ISP by the IP address, then ISP will pass the details of the customer, who used or still using that IP verse and there you have the collar of the hacker in your hand! :smiley:

7 Likes

I tried to reverse eng. the apk file but unable to find ipaddress of vicim.

1 Like

Then you need to install a network monitor to see where he sends back his data from your device

2 Likes

Can you send exact steps?