module
Rapid7 Metasploit Framework msfvenom APK Template Command Injection
Disclosed | Created |
---|---|
10/29/2020 | 11/10/2020 |
Disclosed
10/29/2020
Created
11/10/2020
Description
This module exploits a command injection vulnerability in Metasploit Framework's msfvenom
payload generator when using a crafted APK file as an Android payload template. Affects
Metasploit Framework module is a relatively empty yet valid-enough APK file. To trigger the vulnerability,
the victim user should do the following:
msfvenom -p android/
payload generator when using a crafted APK file as an Android payload template. Affects
Metasploit Framework module is a relatively empty yet valid-enough APK file. To trigger the vulnerability,
the victim user should do the following:
msfvenom -p android/
Author
Justin Steven
Platform
Unix
Architectures
cmd
References
Module Options
To display the available options, load the module within the Metasploit console and run the commands ‘show options’ or ‘show advanced’:
msf > use exploit/unix/fileformat/metasploit_msfvenom_apk_template_cmd_injection msf /(n) > show actions ...actions... msf /(n) > set ACTION < action-name > msf /(n) > show options ...show and set options... msf /(n) > run

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.