Join WhatsApp

Join Now

Join Telegram

Join Now

How to install Metasploit in Termux | No Errors 2024

Rate this post

In this post i am going to show you the complete Installation of metasploit. I will show you how to Install metasploit in termux Without any errors and use it for ethical purposes. We will Install metasploit in termux Through simple commands and each step explained very well. First of all let’s see what is metasploit:

What Is Metasploit?

Metasploit Is mostly used penetration testing tool. This tool is used to create payloads and then binds them to the servers after that exploits them. This tool can create exploits for both windows and android devices. It contain more than 1000 payloads and can be used among other devices. This tool should be used after the proper permissions for using.

How to install metasploit in termux?

Installing metasploit in termux Needs a little bit of experience. Metasploit should be installed after installing the dependencies for the metasploit. Follow the below steps one by one and make sure to follow every step through a sequence to install metasploit in termux.

Step 1: Go to the apps menu and open the termux app.

Step 2: Type pkg update to update the termux.

pkg update
Updating Termux

Step 3: Now upgrade termux using pkg upgrade -y command.

pkg upgrade -y 
Upgrading Termux

Step 4: Install git, wget, curl and open ssh package through pkg install wget curl openssh git -y command.

Installing Dependencies For Metsasploit
pkg install wget curl openssh git -y

Step 5: Now type pkg install ncurses-utils To install ncurses utils in termux for metasploit.

pkg install ncurses-utils
Install Ncurses Utils In Termux

Step 6: Now the final step to install metasploit in termux using source <(curl -fsSL https://kutt.it/msf) Command.

source <(curl -fsSL https://kutt.it/msf)
Install Metasploit

After the above command metasploit will start installing in termux. Metasploit is big package so it can take time to install depends on your internet speed. Wait till the installation is sucessfull.

Also Read: Python In Termux | How To Install Python In Termux

How to install metasploit in termux through another method?

Step 1: First of all open the termux app.

Step 2: Type pkg update to update the termux app.

pkg update

Step 3: Upgrade termux using pkg upgrade -y command.

pkg upgarde -y

Step 4: Install wget using pkg install wget -y command.

pkg install wget -y

Step 5: Download metasploit installation script using wget https://raw.githubusercontent.com/gushmazuko/metasploit.sh Command.

wget https://raw.githubusercontent.com/gushmazuko/metasploit.sh

Step 6: Give executable permission using chmod +x metasploit.sh command.

chmod +x metasploit.sh

Step 7: Install metasploit using bash metasploit.sh command.

bash metasploit.sh

after the above commands the metasploit will start installing in the termux. it will took some time and internet data to complete the installation of the metasploit in termux. after the installation we will see how to use metasploit in termux.

How to use metasploit in termux?

After the installation is successful, type msfconsole To check if the installation is done without any errors.

msfconsole
Install Metasploit In Termux

Now i will show you commands for metasploit. Below are some important commands for metasploit in termux:

Command 1: msfconsole :Is used to open metasploit in termux.

msfconsole

Command 2: show options :Is used for showing options on a specific command.

show options

Command 3: set LHOST [host] : Used to set the lhost for the payload.

set LHOST [host]

Command 4: set LPORT [port] : Used to set the LPORT for the payload.

set LPORT [port]

Command 5: exploit :This command is used to exploit the payload.

exploit

Command 6: use payload android/meterpreter/reverse_tcp :This command is used to create payload for android.

use payload android/meterpreter/reverse_tcp

Conclusion:

Metasploit Is mostly used by the ethical hackers to check the firewall system of the victim. This tool must be used after permissions from the victim. Using this tool without permissions can lead to harmful consequences.

Frequently asked questions:

How to start metasploit in termux?

Type msfconsole to start metasploit in termux

Does metasploit can create payload in form of pdf

Yes, metasploit has a payload type of a pdf.

Using metasploit without permissions is illegal.

Hi There!  I Am Geek Guy. a Passionate Computer Science Student Diving Deep Into The World Of Technology.