Rapid7 Vulnerability & Exploit Database

Android ADB Debug Server Remote Payload Execution

Back to Search

Android ADB Debug Server Remote Payload Execution

Disclosed
01/01/2016
Created
05/30/2018

Description

Writes and spawns a native payload on an android device that is listening for adb debug messages.

Author(s)

  • joev <joev@metasploit.com>

Platform

Linux

Architectures

armle, x86, x64, mipsle

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/android/adb/adb_server_exec
msf exploit(adb_server_exec) > show targets
    ...targets...
msf exploit(adb_server_exec) > set TARGET < target-id >
msf exploit(adb_server_exec) > show options
    ...show and set options...
msf exploit(adb_server_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;