Everything You Need To Know About The Most Powerfull Mobile App.TERMUX TOOLS

The Android telephone that you convey in your pocket is fundamentally a little PC and do a ton of things. There are applications for most undertakings and most things are only a tap or a swipe away. Nonetheless, power clients may have to do some additional stuff by means of the order line and present to it right back to the mid 1990's. Android can do that as well. The vast majority searching for these sorts of applications as of now have a top pick as a top priority normally. Notwithstanding, it doesn't hurt thinking around a couple of something else. So for what reason is it so difficult to get to a usable Linux climate on your telephone? On the off chance that you could run Linux, you could transform your mobile phone into a super convenient PC substitution. Termux Tools are extraordinary compared to other terminal emulators applications.

Everything You Need To Know About The Most Powerfull Mobile App.TERMUX TOOLS

Whats Termux Tools?

Termux is the most famous terminal emulator on the rundown by download check. It includes a great, bright UI (really sweet), support for bash and zsh shells, SSH support, and a python reassure. It does what you need it to do and it doesn't actually get as you would prefer while you do it. It's likewise free without any promotions, in-application buys, or anything accursed.

Top 5 Most popular Termux tools

Best Termux Tools For Ethical Hacking in 2021: Here is the best tools list for the android Termux hacking app. With these tools, you can learn ethical hacking from the android Termux app.
  • Metasploit Framework
  • Nmap
  • SQLMAP
  • Wireshark
  • Social Engineering Toolkit
1.Metasploit Framework
Metasploit contains a lot of tools that allow you to test vulnerabilities and execute attacks on another system. it is one of the most used penetration testing tools. You can basically remotely access the victim's data.
To install Metasploit Framework.
Step 1:

Open the termux app and type or paste the below command to update and upgrade all the packages in the termux app.
pkg update && pkg upgrade
This command will update the termux so in the installation we don't get any error.

Step 2:

Now we will have to install some scripts and dependencies using the below command.
pkg install git curl wget nmap -y 
we are installing 4 packages using a single command.
  • git will allow us to copy the files from the GitHub repository.
  • Wget will get the data from web servers.
  • curl stands for Client URL and it will allow transferring data using various protocols.
  • Nmap is a network mapper it's for network discovery.
Step 3:

Copy-paste this command and this command will Download the Metasploit in termux app.
curl -LO raw.githubusercontent.com/Hax4us/Metasploit_termux/master/metasploit.sh
Please wait it can take some time to download.

Step 4:

We will use the chmod command to make the Metasploit.sh file executable.
chmod 777 metasploit.sh
If you will type ls you can see that the Metasploit.sh file will be green now

Step 5:

Type this command to install Metasploit on your system.
./metasploit.sh
Presently pause for a minute and let the termux introduce the Metasploit on your Termux appropriately it can require some investment between 20-60 mins. 

Simply type the underneath order to run the Metasploit, It will take 20 to 60 Sec to open
msfconsole
After opening the Metasploit it will show some type of logo and there will be M on that.

2.Nmap
Nmap is an Open Source Network mapper that permits you to check your organization and gather Important information about the organization just as every one of the gadgets associated with it. For turning into a decent programmer you should realize how to gather information about any gadget and network and with the assistance of the Nmap device you can get all that data in a couple of orders. To gather the information about the Device Nmap sends a bundle and afterward examinations it to get the Information. 

Nmap is a truly significant device and we don't need any bugs while running it so we will initially redesign the bundles utilizing the underneath order.
$ apt update && apt upgrade -y
$ pkg install nmap
Now if you see the $ sign on your Termux that means its Completely installed

Nmap Termux :

To scan a Website you must have permissions Else it can cause you Trouble, Nmap allows you to Scan there Test website so, in this post, we will use that website, you just have to type Nmap and then the site name you can paste the below command in the termux to scan the Nmap test website.

             nmap Scanme.nmap.org

Output :

You can see that we got an IP-Adress of the website in the second line as well as we can see the latency is 0.24 Seconds.and we can also see all the open port of the website.
Termux tools

Scan your Local Network with Nmap Termux :

If You just wanna scan your Local network (Your Intire subnet )and know How many devices are connected with your Wifi then you can use this command. This command will give you a list of all Devices in the network as well as you all the open ports of those devices.
nmap 192.168.1.1/24
Output :

Now you can see in the below picture, I have 2 devices in my network. and you can also see all the open ports. The 192.168.1.202 Host is up and the latency is 0.0025s. If you have multiple devices on your netw

How to install Nmap in Termux tools

Aggressive scan using Nmap Termux :

In the above Local Network scan, It won't show you detailed information but if you want to see every possible detail then you can use -A argument in the command. I am just gonna use the above command with -A argument.
nmap -A 192.168.1.1/24
Output :

Now you can see Its showing iBall Baton I Login as well as it is showing the URL of the login page. This is just my local network that's why you are unable to see anything interesting but if are scanning any website then it can surely give you some extra data.

Install Nmap in termux

Scan a Single port in Nmap Termux :

If you just wanna scan a Single Port of a Particular Ip address then you can do that using the below command. Here I am scanning the entire network for the port 80 but you can put a single IP and it will work Perfectly. The advantage of scanning a single port is that it will save you some extra time especially when you are in a hurry.
nmap -p 80 192.168.1.1/24
Output :

Here you can see that Nmap is checking for port 80 only but on my entire network.
How to Install and Use Nmap In Termux - 2020

Scan Multiple Port in Nmap Termux :
Do you know most of the time when you scan a Network and you find a device with open port 80 as well as 443 then it means that its a WebServer? So In the below command, I am gonna scan these two ports on my network, of course, I don't have a webserver running in my home so it won't show 443 port but if you scan it in a network where they have a webserver then it will show with this command.
nmap -p 80,443 192.168.1.1/24

Output :In the below picture you can clearly see that it is only checking for 2 port and as the output, we can see in my routers Ip address port 80 is open but port 443 is not. And in my second device, Both ports are closed.
How to Install and Use Nmap In Termux - 2020

Ping A Website or an IP-Address with Nmap in Termux :
If you Quickly wanna Check if a Host is still up or not then you can do a Ping. It will tell you the amount of time it took the Nmap to make a connection with the website or the Device.
nmap -sP 192.168.1.202
You can also Type Nmap -sP www.google.com and it will ping the google server and tell you latency.
Output :
You can see that the latency is 0.02 seconds and the Host is still up.

How to Install and Use Nmap In Termux - 2020

Perform a Quick Scan with Nmap in Termux:

If you just wanna do a quick scan of the network and you only wanna know basic information then you can use -F Argument. It is much faster than the normal scan.
nmap -F 192.168.1.1/24
Output :
Here you can see I got the output much faster and The result is still good.
How to Install and Use Nmap In Termux - 2020
Check Nmap Version in Termux :

If you wanna check the Nmap Version then you can type the below command.
nmap -V

Output :

Now you can see the Nmap Version in the below picture.
How to Install and Use Nmap In Termux - 2020

3.SQLMAP
SQLMAP is an open-source tool that automatically detects and exploits SQL injection bugs. By doing a SQL injection attack, an attacker can take over and manipulate a database on a server.
So from that, we can steal or retrieve a database from a website that we want For example, we can retrieve website admin id and password from the database.
Lets start
First We are going to update the package list with the command:
apt update
Now we have to install Python with the following command:
apt install python python2
Wait until python is installed. After installing python we will install git. Git will help you to clone the package.
apt install git
After installing git we are going to clone the SQLMAP package into our directory with the help of the git command.

Wait for the process to be finished. As the process is finished now we need to enter the tool directory with the following command.
cd sqlmap
Now we need to give them permission to read-write and execute the SQLMAP python file by using the command:
chmod +x sqlmap.py
After that, you need to run the following command to run the SQLMAP
python2 sqlmap.py
Now SQLMAP is successfully installed on your Termux.If you want to run SQLMAP again next time then you need to launch the Termux then you need to enter the directory of SQLMAP by typing the following command
 cd sqlmap
And then you need to run the SQLMAP by using the following command
 python2 sqlmap.py.

4.Wiershark
Wireshark is the world’s foremost and widely-used network protocol analyzer. It lets you see what’s happening on your network at a microscopic level and is the de facto (and often de jure) standard across many commercial and non-profit enterprises, government agencies, and educational institutions.
to install
    The Social-Engineer Toolkit is an open-source penetration testing framework designed for social engineering. SET has a number of custom attack vectors that allow you to make a believable attack quickly. SET is a product of TrustedSec, LLC – an information security consulting firm located in Cleveland, Ohio.
    the developer is working on it so that we can fully install working setoolkit in termux. Installation command of setoolkit:
    • First update your termux, using this command  apt update && apt upgrade -y
    • Then Install some package  apt install curl -y 
    • curl -LO https://raw.githubusercontent.com/Hax4us/setoolkit/master/setoolkit.sh 
    • sh setoolkit.sh
    • Completing the process, just type cd setoolkit 
    • ./setup.py install
    • & just type  ./setoolkit

Post a Comment

0 Comments