Forum Thread: How to Attack Over WAN on Android Phone

PlZ HELP ME!!!
URGENT HELP!! PLZ HELP ME I M A NEWBIE!!!

I am trying to hack an Android phone using metasploit framework. The phone is not on my local network. I connect my PC to internet with USB tethering and use VMWARE WORKSTATION 12 to run kali linux..

I don't know what to set in LPORT and LHOST when creating payload and what when listening on MSFCONSOLE?? I tried almost every trick but always it gives err:

"Handler failed to bind to 192.68.42.3:4444
Handler failed to bind to 0.0.0.0:4444
Exploit failed (bad-config): Rex::BindFailed the adress is already in use or unavailable: (0.0.0.0:4444)."

192.68.42.3 is my local ip showing up in 'inet4' section of 'eth0'when i type 'ifconfig'' in terminal in my kali linux. 4444 is the port that I set.

Remember, I am using VMWARE and connected with usb tethering from my phone (sharing my phone's internet over my pc). My pc dont have wifi adapter nor i have broadband connection.

My phone uses an 4g carrier for internet (Jio).

What to do?? Should I use a router to connect to phone with it then connect my PC to the phone via USB tethering. What settings changes needed in vmware?? Everything...

PLZ HELP SIR. PLZ YOUR HELP IS VERY APPRECIATED. IF U CAN HELP ME ANYHOW THEN PLZ HELP ME...

2 Responses

port forwarding + android/meterpreter/reverse_https payload

Yeah chief please is that the command used in creating the payload??

Share Your Thoughts

  • Hot
  • Active