How To Install Metasploit 6 In Termux (No Root)?

 How To Install Metasploit 6 In Termux (No Root)?

In this article we will learn how to configure Metasploit 6 on Android phone using termux without rooting the phone. Metasploit is a framework written in RUBY for the purpose of penetration testing in ethical hacking as well as unethical hacking.
Termux :
In Linux we have a terminal to execute commands in a similar way for Android devices. Termux is used as a terminal emulator. This allows us to install a minimal package using the package manager.
Install Metasploit 6 on Android using Termux:
Here are the steps to install Metasploit 6 on an Android phone using Termux:
Step 1: If you have not installed termux then install it from the fdroid. 


Step 2: Run the following command  ;

$ apt update -y
$ apt upgrade -y

Step 3: Install the required packages using this command:
$ pkg install wget curl openssh git -y
Step 4: Now we need to install ncurses utility;
$ apt install ncurses-utils
Step 5:
We have completed all the necessary requirements for Metasploit 6. Now run a single command to install Metasploit 6:
$ source <(curl -fsSL https://kutt.it/msf) 
Or You can use manual process using these commands:
$ pkg install wget
$ wget https://raw.githubusercontent.com/gushmazuko/metasploit_in_termux/master/metasploit.sh
$ chmod +x metasploit.sh
$ ./metasploit.sh
Note: You need 1GB-2GB space in the device for installing this framework.
Metasploit 6 has been successfully installed on your device, you can check with the command below:
$ msfconsole 
Metasploit framework

Enjoy 🥰.

Leave a Reply

Your email address will not be published. Required fields are marked *