HOW TO Install Metasploit Framework on Android in TermuX 2019

Metasploit project is a computer security project that aids in penetration testing IDS signature development by providing information about the vulnerabilities in the system. The Metasploit framework is an open source tool for performing an exploit against a remote target machine. With the Metasploit
framework installed in a system, a legitimate penetration tester can use the tools provided by the
framework to exploit the vulnerabilities present in the remote system.


TermuX Today Become most Popular App for Android Hacking . 

What is Metasploit used for?
Metasploit Framework, the Metasploit Project's best-known creation, is a software platform for developing, testing, and executing exploits. It can be used to create security testing tools and exploit modules and also as a penetration testing system.

Requirements for installing Metasploit-Framework :-

  •     Android 5.0+(Lollipop)
  •  About 600MB of internal storage
  •     Termux application


Installation of Termux

Termux is an free android app that simulates Linux environment hence allows you to run linux command directly from your phone.

Download Termux from Play Store (170KB)

After installing Termux just open it. It will automatically install some necessary packages within seconds(depends on internet connection)




Installing Metasploit-Framework

just run these commands on termux one by one wait for proper installation. 

apt-get update -y

apt-get upgrade -y

pkg install python2 -y

pkg install python -y

pip install lolcat

pkg install git -y

pkg install wget -y

pkg install openssh -y

pkg install ruby -y

pkg install unstable-repo -y

pkg install metasploit -y

gem install rubygems-update

update_rubygems

gem install bundler

bundle install -j5


rm fix-ruby-bigdecimal.sh.txt

wget https://github.com/termux/termux-packages/files/2912002/fix-ruby-bigdecimal.sh.txt


bash fix-ruby-bigdecimal.sh.txt


pg_ctl -D $PREFIX/var/lib/postgresql start



./msfconsole
???... A Common Problem ...???

Some people are experiencing this problem, that they are not able to open metasploit framework console via msfconsole command. So, I`ve made two solutions for that.



Just open a New Session and go to metasploit-framework directory, and enter ./msfconsole command, Like This (same for msfvenom):

cd metasploit-framework

./msfconsole
OR
./msfvenom


Thanks for reading if error just comment feel free to ask.




HOW TO Install Metasploit Framework on Android in TermuX 2019 HOW TO Install Metasploit Framework on Android in TermuX 2019 Reviewed by Surjeet Roy on December 02, 2019 Rating: 5

No comments:

To insert a short code, use & lt; i rel = & quot; code & quot; & gt; ... CODE ... & lt; / i & gt;
To insert a long code, use & lt; i rel = & quot; pre & quot; & gt; ... CODE ... & lt; / i & gt;
To insert an image, use & lt; i rel = & quot; image & quot; & gt; ... PICTURE URL ... & lt; / i & gt;

Powered by Blogger.