how to make a metasploit payload for android completely unnoticeable

Hey, i recently messed around with a metasploit reverse shell for android, however it sometimes gives a notification "this app is using your location in the background" (android 11) is there a way you can stop this notification / turn it off?

submitted by /u/SharkieCodes
[link] [comments]

from hacking: security in practice https://ift.tt/TQneFUw

Comments