Rapid7 Vulnerability & Exploit Database

Android Meterpreter Browsable Launcher

Back to Search

Android Meterpreter Browsable Launcher

Created
05/30/2018

Description

This module allows you to open an android meterpreter via a browser. An Android meterpreter must be installed as an application beforehand on the target device in order to use this. For best results, you can consider using the auxiliary/client/sms/send_text to trick your target into opening the malicious link, and wake up Meterpreter.

Author(s)

  • sinn3r <sinn3r@metasploit.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/server/android_browsable_msf_launch
msf auxiliary(android_browsable_msf_launch) > show actions
    ...actions...
msf auxiliary(android_browsable_msf_launch) > set ACTION < action-name >
msf auxiliary(android_browsable_msf_launch) > show options
    ...show and set options...
msf auxiliary(android_browsable_msf_launch) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;