How to crate android payload to using termux

 Hello guy’s, welcome to another article in this article we are going to discuss about how to generate metasploit payload in easy way.
Pybag is a python tool, in this tool very simple to use and create metasploit payload easy way also create listener

Requirement’s

  • Android version 5.0 and above
  • Termux application
  • Git package
  • Python package
  • Metasploit package
  • Apk tool

How to download and install pybag tool in termux

Step 1:

First of all you update your termux application up to date so type this below command in your termux terminal.

apt update && apt upgrade

Step 2:

Once you update your termux install git package this package will help you to clone the package so type this below command.

pkg install git

Step 3:

Once you install git package install python package so type this below command in youe termux terminal.

pkg install python && pkg install python2

Once you install python package now install apktool

Step 4:

Now download pybag tool in your termux terminal so type this below comamnd.

git clone  https://github.com/Deadpool2000/Paybag.git

Step 5:

Now open pybag folder in your temux terminal

cd Paybag

Step 6:

Now we need to install requirements of Paybag tool so type this below command in your termux terminal.

pip3 install -r requirements.txt

Step 7:

Now we need to give permission to read, write and execute of Paybag.py python file so type this below comamnd in termux terminal.

chmod +x paybag.py

Step 8:

Now simply type this below command this command will help you to run paybag python tool.

python3 paybag.py

Usage Explanation

1) Create a payload

  • Create a payload by just giving LHOST and LPORT and send it to victim.

2) Start Listner

  • After creating payload,send it to victim & execute it on victim machine.
  • After execution,Select ‘Start Listner’,select LHOST from table and enter LPORT which used while creating payload.
  • Now wait until a successfull connection.

3) Launch Metasploit

  • Start Metasploit using Launch Metasploit option.

GITHUB

Post a Comment

أحدث أقدم