Android Meterpreter Browsable Launcher - Metasploit


This page contains detailed information about how to use the auxiliary/server/android_browsable_msf_launch metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Android Meterpreter Browsable Launcher
Module: auxiliary/server/android_browsable_msf_launch
Source code: modules/auxiliary/server/android_browsable_msf_launch.rb
Disclosure date: -
Last modification time: 2017-07-24 06:26:21 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module allows you to open an android meterpreter via a browser. An Android meterpreter must be installed as an application beforehand on the target device in order to use this. For best results, you can consider using the auxiliary/client/sms/send_text to trick your target into opening the malicious link, and wake up Meterpreter.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use auxiliary/server/android_browsable_msf_launch
msf auxiliary(android_browsable_msf_launch) > exploit

Go back to menu.

Msfconsole Usage


Here is how the server/android_browsable_msf_launch auxiliary module looks in the msfconsole:

msf6 > use auxiliary/server/android_browsable_msf_launch

msf6 auxiliary(server/android_browsable_msf_launch) > show info

       Name: Android Meterpreter Browsable Launcher
     Module: auxiliary/server/android_browsable_msf_launch
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  sinn3r <[email protected]>

Check supported:
  No

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  SRVHOST  0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
  SRVPORT  8080             yes       The local port to listen on.
  SSL      false            no        Negotiate SSL for incoming connections
  SSLCert                   no        Path to a custom SSL certificate (default is randomly generated)
  URIPATH                   no        The URI to use for this exploit (default is random)

Description:
  This module allows you to open an android meterpreter via a browser. 
  An Android meterpreter must be installed as an application 
  beforehand on the target device in order to use this. For best 
  results, you can consider using the auxiliary/client/sms/send_text 
  to trick your target into opening the malicious link, and wake up 
  Meterpreter.

References:
  http://developer.android.com/reference/android/content/Intent.html#CATEGORY_BROWSABLE

Module Options


This is a complete list of options available in the server/android_browsable_msf_launch auxiliary module:

msf6 auxiliary(server/android_browsable_msf_launch) > show options

Module options (auxiliary/server/android_browsable_msf_launch):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SRVHOST  0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
   SRVPORT  8080             yes       The local port to listen on.
   SSL      false            no        Negotiate SSL for incoming connections
   SSLCert                   no        Path to a custom SSL certificate (default is randomly generated)
   URIPATH                   no        The URI to use for this exploit (default is random)

Advanced Options


Here is a complete list of advanced options supported by the server/android_browsable_msf_launch auxiliary module:

msf6 auxiliary(server/android_browsable_msf_launch) > show advanced

Module advanced options (auxiliary/server/android_browsable_msf_launch):

   Name            Current Setting  Required  Description
   ----            ---------------  --------  -----------
   ListenerComm                     no        The specific communication channel to use for this service
   SSLCipher                        no        String for SSL cipher spec - "DHE-RSA-AES256-SHA" or "ADH"
   SSLCompression  false            no        Enable SSL/TLS-level compression
   SendRobots      false            no        Return a robots.txt file if asked for one
   URIHOST                          no        Host to use in URI (useful for tunnels)
   URIPORT                          no        Port to use in URI (useful for tunnels)
   VERBOSE         false            no        Enable detailed status messages
   WORKSPACE                        no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the server/android_browsable_msf_launch module can do:

msf6 auxiliary(server/android_browsable_msf_launch) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the server/android_browsable_msf_launch auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(server/android_browsable_msf_launch) > show evasion

Module evasion options:

   Name                  Current Setting  Required  Description
   ----                  ---------------  --------  -----------
   HTTP::chunked         false            no        Enable chunking of HTTP responses via "Transfer-Encoding: chunked"
   HTTP::compression     none             no        Enable compression of HTTP responses via content encoding (Accepted: none, gzip, deflate)
   HTTP::header_folding  false            no        Enable folding of HTTP headers
   HTTP::junk_headers    false            no        Enable insertion of random junk HTTP headers
   HTTP::no_cache        false            no        Disallow the browser to cache HTTP content
   HTTP::server_name     Apache           yes       Configures the Server header of all outgoing replies
   TCP::max_send_size    0                no        Maximum tcp segment size.  (0 = disable)
   TCP::send_delay       0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • sinn3r

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.