Forum Thread: Android Exploitation

Hi, I want to ask you if there are exploits to hack an android by visiting a link.

exploit/android/browser/webview_addjavascriptinterface doesn't work. When the target visits the link, it tells me that there are no vulnerable javascript object.

1 Response

ofcourse it will not work my friend as this expoit doesnot work for any android version ... i think it only works for android version up to 4.4 only....it is impossible to work to version more than that if u want to know more about that open the exploit in msfconsole then type info and read the description and u will understand more

i think u should u use beff xss to hook a site to hack
hope that answers ur question

Share Your Thoughts

  • Hot
  • Active