PakistanDatabase.com

Termux/Android Hack Android Phone Using Termux with Metasploit and Ngrok - 2022

Any hacking article based on android or termux will go here

CyberGod

Administrator
Staff member
Admin
Joined
Dec 23, 2021
Messages
726
Location
Hell
Website
hellofhackers.com
Hellcoins
♆25,960
Profile Music
Hello Cyber Souls! In this thread, we are going to learn about how to hack android phones using termux with Metasploit. You can just copy-paste the commands one by one in the termux app and it will work perfectly.
Requirements:
  1. Termux: If you wanna know about termux in Detail ➡️ [What is termux? | Download termux in 2022]
  2. Metasploit: If you don't have Metasploit in your Termux ➡️ [Install Metasploit In Termux]

Port Forwarding using Ngrok in termux:​

If you wanna use Metasploit on LAN then you can skip this step(Means if you and your victim are connected to the same wifi then you can skip this step).

With the help of port forwarding, we can access the victim's phone by using mobile data which means if you are using Simcard then you have to do port forwarding to use Metasploit.
You must reply before you can see the hidden data contained here.



Create payload in Metasploit:​

The payload will be an apk file which we are going to install on the victim's phone. That will allow us to Acess the victim's android phone.

You must reply before you can see the hidden data contained here.

Some useful commands in Meterpreter.​

You must reply before you can see the hidden data contained here.

CONCLUSION:​

So now you have a meterpreter session which means you have access to the victim's phone. but if the victim deleted the app then you can't access the phone again, If you want to know how we can access the phone even if the victim restarts the phone then check out [How to Hide app icon and make persistent payload in metasploit]. If you have any questions you can ask Me by replying to this thread.
 
Joined
May 5, 2023
Messages
36
Hellcoins
♆96
Hello Cyber Souls! In this thread, we are going to learn about how to hack android phones using termux with Metasploit. You can just copy-paste the commands one by one in the termux app and it will work perfectly.
Requirements:
  1. Termux: If you wanna know about termux in Detail ➡️ [What is termux? | Download termux in 2022]
  2. Metasploit: If you don't have Metasploit in your Termux ➡️ [Install Metasploit In Termux]

Port Forwarding using Ngrok in termux:​

If you wanna use Metasploit on LAN then you can skip this step(Means if you and your victim are connected to the same wifi then you can skip this step).

With the help of port forwarding, we can access the victim's phone by using mobile data which means if you are using Simcard then you have to do port forwarding to use Metasploit.
[Hidden content]




Create payload in Metasploit:​

The payload will be an apk file which we are going to install on the victim's phone. That will allow us to Acess the victim's android phone.

[Hidden content]

Some useful commands in Meterpreter.​

[Hidden content]

CONCLUSION:​

So now you have a meterpreter session which means you have access to the victim's phone. but if the victim deleted the app then you can't access the phone again, If you want to know how we can access the phone even if the victim restarts the phone then check out [How to Hide app icon and make persistent payload in metasploit]. If you have any questions you can ask Me by replying to this thread.
Tnxx
 
Top