TermuxBlack | by Hax4us | Termux emulator and Linux environment

August 13, 2020
Termux Black maintained by Hax4us. The repository has, haxRat, l3mon, beef-xss, ssh-honeypot.. working in Android -Lokesh Pandey (MCA). Hack4us has done the finest work for beginners who want to be an Ethical Hacker. Today we are going to learn more about

TermuxBlaxk and repository by Hax4us (Lokesh Pandey)

Friends please visit Hax4us Youtube channel and must watch the videos amazed every time. They have created some special tools, which were not easy to install in Termux until they invented TermuxBlack (Termux unofficial repository). Without wasting the time lets talk about TermuxBlack in termux. In this blog you will get answer to certain questions about Termux Black are listed below:

install Termux in any mobile (latest Version 2022)




YOU SHOULD ALSO CHECK FOR

TERMUX TUTORIAL
Termux And Functionality Click Here
Create Localhost Using Termux Click Here
TERMUXEasyPhishEFX Click Here
Hack An Android Device MSFVenom Click Here
Install Kali Nethunter In Termux Click Here
Download Youtube Playlist Termux Tutorial Click Here
Host A Payload Using Termux Click Here
GROK Link Problem fixed Clickhere
What Is Termuxblack By Haxus Click Here

How to Install Official Kali NetHunter On Any Android Device Without Root GUI Mode

How to Install Official Kali NetHunter On Any Android Device Without Root Required.
Install Official Kali NetHunter and connect with Kex VNC to get you the Latest Kali Linux 2021 GUI Mode (Graphical User Interface) using Termux on Any Android Device Without root.
1 Install Termux
You can find it easily in the google play store. First download Termux, than Termux API. Provide them all the permissions manually they require. Open the Termux and wait for few seconds and use the command

$ pkg update -y && pkg upgrade -y
How to install Termux Black
Git is required to get the TermuxBlack installed. TermuxBlack is a git repository which does some modifications in default Termux so that it can support some special features and repositories created by Hax4us. In order to install Termux Black Run the commands. Note -i to install or -u to uninstall
$ pkg install wget curl
$ wget https://github.com/Hax4us/TermuxBlack/raw/master/install.sh
$ bash install.sh -i

After running the last command it will take a few minutes to get the TermuxBlack installed in your Termux machine. once it gets installed you will notice some changes. Listed below

1. Extra buttons to navigate
2. Cool font with different background-color
3. Superfast pre execution and up-gradation.
4. One line command to install some well-known tools.


List of tools availabe in Termux Black repository
List of tools mentioned below are very useful for those users who dont have knowledge of Linux but they want to know more about its capablities. The list of tools afailable in Termux Black repository. For update must Visit https://github.com/Hax4us/TermuxBlack.git
1 beef-xss
2 trape
3 ssh-honeypot
4 pdfcrack
5 lemon/L3Mon
6 apkmod
7 haxRat
8 msfpc
9 apkmod2
10 dreel
11 xerosploit
12 Metasploit
13 Java8
Just for an example you may have used L3MON also known as lemon. Lemon is an Android rat that is way more difficult to install in Linux. Thanks to Hax4us they made it portable and easy to install inside the TermuxBlack. Let us install lemon using Black Termux.

$ apt update -y && apt upgrade -y

$ wget https://github.com/Hax4us/TermuxBlack/raw/master/install.sh 

$ bash install.sh 

$ apt install lemon

$ cd $HOME

$ cd ../usr/share/lemon #to previous directory

$ cd usr/share/lemon 

$ cd server

$ nano maindb.json

Now open a browser and go to 
www.md5hashgenerator.com #generate md5 hashed password 

enter the generated password in password section between " "
#make sure you use lowercase characters only, no uppercase and special characters will be accepted.

ctrl +o (hit enter) to save

ctrl + x (hit enter) to exit

Now type
lemon
anywhere in the terminal and go to the browser and type
localhost:22533

Login with the password.
For example, my password is
efxtv
hash for this is
5464sdfdf4df8ere46dfd4f6ere8re4fd
hash need to be placed in
maindb.json
and the password you require in login panel is normal text in my case I'll enter
efxtv
. Hit the
login
. Enjoy the lemon Android rat.

Apkmod and apkmod2
Similarly, Hax4us has created another tool named Apkmod and Apkmod2. Special features of these repositories are it can bind Msfvenom Android payload with any android app using TermuxBlack. Normally there is no way to do this in Termux. You will get several errors if you try to do it. In Apkmod they have added all the requirements and extra tools required to get this process done easily.
for more information on this, you can visit https://github.com/Hax4us/Apkmod.
haxRat for Android
Another Android rat named as haxRat. According to Hax4us the haxRat is a tool they created after inspiration by Lemon Rat. Lemon made itself after inspiring with Ahmyth so on. All three Rats are legendary so far. It has way more features than you can imagine. some of them are listed below: 
Screenshot Capture
Screen Recorder
Rear Camera Recorder
Front Camera Recorder
Lock Device
GPS Logging
Microphone Recording
View Contacts
SMS Logs
Send SMS
Call Logs
View Installed Apps
View Stub Permissions
Live Clipboard Logging
Live Notification Logging
View WiFi Networks (logs previously seen)
File Explorer & Downloader
Command Queuing
Built-In APK Builder

You can check haxRat here https://github.com/Hax4us/haxRat. Again all the tools are easy to install simply type apt install pkg_name.
How to Install Most powerful Android haxrat or A-RAT by termux black?

To install run command
$ apt install haxrat

To start the server
$ haxrat

In your browser go to http:// localhost:22533 & Login with default username admin and default password haxratserver (Use ngrok or portmap to attack wide area network )
How to change haxrat default password?
To change the default password for haxrat go to path and edit file maindb.json
$ cd /data/data/com.termux/files/usr/share/haxrat/server
$ nano maindb.json

Now open a mobile web browser and go to md5hashgenerator, generate a password. No special characters or signs should be there. Small and capital alphabets will work. Now go to Termux again and change the highlighted text to the newly generated md5 hash. Save the file by pressing keys, hit enter
Ctrl o

Close the nano by pressing keys, hit enter
Ctrl x

Now run the server and use the user as admin and password as you just changed.
MSFPC
MSFPC is one of the easiest tool to create msfpayloads without much afforts.
MSFPC is one of the easiest tools to create MSF payloads without much effort. It is available in Kali Linux, thanks to hax4us once again to create this for Termux users. To create a normal payload you need to type a bunch of commands which combine to form a payload. To install the MSFPC tool run the command written below.
apt install msfpc
for more details use command
msfpc -h

How to uninstall TermuxBlack repository from Termux
In order to uninstall the TermuxBlack repository you need to run the command written below. Well known tool for
rm -f $PREFIX/etc/apt/sources.list.d/termuxblack.list && mv $PREFIX/etc/bash.bashrc.bk $PREFIX/etc/bash.bashrc && rm -f ~/.termux/colors.properties

Or simply use command below

$ bash install.sh -u
This was it for the day stay tuned to us and please subscribe Hax4us and EFX Tv to get more knowledge on ethical hacking and education.
How to install Metasploit in Termux
Metasploit is a well-known tool for pen-testers and ethical hackers. Now it is available in Temrmux black. Use the commands written below to install Metasploit in Termux.
  $ apt update && apt upgrade
  $ apt install curl wget python ruby
  $ curl -LO https://raw.githubusercontent.com/Hax4us/Metasploit_termux/master/metasploit.sh
  $ chmod +x metasploit.sh
  $ ./metasploit.sh

How to install MSFPC in Termux
MSFPC is is another tool (require metasploit to be installed) it was previously launched in Kali Linux. Again thanks to Termux black repository they added MSFPC in Termux. To install MSFPC in Termux run the command written below.
  $ curl -k -L "https://raw.githubusercontent.com/g0tmi1k/mpc/master/msfpc.sh" > /usr/local/bin/msfpc
  $ chmod 0755 /usr/local/bin/msfpc
  $ ./metasploit.sh
In Kali Linux you can install MSFPC using command
sudo apt install -y msfpc

Uk2blogger