i already get meterpreter session but only on the same network , i see before a black hat event that said it's possible to attack any andriod phone even if it's not in your wlan !!! can any one help here ???
- Hot
- Active
-
Forum Thread: How to Track Who Is Sms Bombing Me . 4 Replies
1 mo ago -
Forum Thread: Removing Pay-as-You-Go Meter on Loan Phones. 1 Replies
2 mo ago -
Forum Thread: Hydra Syntax Issue Stops After 16 Attempts 3 Replies
2 mo ago -
Forum Thread: moab5.Sh Error While Running Metasploit 17 Replies
3 mo ago -
Forum Thread: Execute Reverse PHP Shell with Metasploit 1 Replies
4 mo ago -
Forum Thread: Install Metasploit Framework in Termux No Root Needed M-Wiz Tool 1 Replies
5 mo ago -
Forum Thread: Hack and Track People's Device Constantly Using TRAPE 35 Replies
5 mo ago -
Forum Thread: When My Kali Linux Finishes Installing (It Is Ready to Boot), and When I Try to Boot It All I Get Is a Black Screen. 8 Replies
6 mo ago -
Forum Thread: HACK ANDROID with KALI USING PORT FORWARDING(portmap.io) 12 Replies
6 mo ago -
Forum Thread: Hack Instagram Account Using BruteForce 208 Replies
7 mo ago -
Forum Thread: Metasploit reverse_tcp Handler Problem 47 Replies
9 mo ago -
Forum Thread: How to Train to Be an IT Security Professional (Ethical Hacker) 22 Replies
9 mo ago -
Metasploit Error: Handler Failed to Bind 41 Replies
9 mo ago -
Forum Thread: How to Hack Android Phone Using Same Wifi 21 Replies
9 mo ago -
How to: HACK Android Device with TermuX on Android | Part #1 - Over the Internet [Ultimate Guide] 177 Replies
9 mo ago -
How to: Crack Instagram Passwords Using Instainsane 36 Replies
9 mo ago -
Forum Thread: How to Hack an Android Device Remotely, to Gain Acces to Gmail, Facebook, Twitter and More 5 Replies
10 mo ago -
Forum Thread: How Many Hackers Have Played Watch_Dogs Game Before? 13 Replies
10 mo ago -
Forum Thread: How to Hack an Android Device with Only a Ip Adress 55 Replies
11 mo ago -
How to: Sign the APK File with Embedded Payload (The Ultimate Guide) 10 Replies
11 mo ago
-
How To: Use Burp & FoxyProxy to Easily Switch Between Proxy Settings
-
How To: Do a Simple NMAP Scan on Armatige
-
Video: How to Crack Weak Wi-Fi Passwords in Seconds with Airgeddon on Parrot OS
-
How To: Make Your Own Bad USB
-
How To: Enumerate SMB with Enum4linux & Smbclient
-
How To: Automate Wi-Fi Hacking with Wifite2
-
How To: Manually Exploit EternalBlue on Windows Server Using MS17-010 Python Exploit
-
GHOST PHISHER : Security Auditing Tool
-
How To: Find Vulnerable Webcams Across the Globe Using Shodan
-
How To: Scan for Vulnerabilities on Any Website Using Nikto
-
How To: Dox Anyone
-
How To: Use SpiderFoot for OSINT Gathering
-
How To: Fix Bidirectional Copy/Paste Issues for Kali Linux Running in VirtualBox
-
How To: Perform Advanced Man-in-the-Middle Attacks with Xerosploit
-
How To: Set Up a Wi-Fi Spy Camera with an ESP32-CAM
-
How To: Get Root with Metasploit's Local Exploit Suggester
-
How To: Hack Wi-Fi & Networks More Easily with Lazy Script
-
How To: Use Pupy, a Linux Remote Access Tool
-
How To: Detect When a Device Is Nearby with the ESP8266 Friend Detector
-
How To: Set Your Wi-Fi Card's TX Power Higher Than 30 dBm
4 Responses
a lot of us can help. what it sounds like is that you need to do some port forwarding. There really should be a stickied post about port forwarding. (if an admin will sticky it ill write it...someone PM me)
so what I'm guessing is happening is that on your local network it worked fine because your attack machine was ready and able to accept the port you set in the lport stage. but when the victim went outside of the network you lost your connection. This is because your router does not know what to do with the incoming information on that lport so it just drops it. What you need to do is tell your router to forward any data that gets sent to it to your attack machine on the same port.
metasploit isn't this magic silver bullet that lets you hack your girlfriend you need to do a little research.
I recommend you use bdfproxy , since im guessing you dont want to be traced...easily . But if you do what Standard User said it should work fine.
How to use bdfprxy with portforwarding?
hello Mr STANDARD USER , i really appreciate your help it moves me to a nest step , where i would like to embed the payload with original apk and sign it to really accomplish my goal ... you are the best the problem was about the port forwarding
now i can get a session with any phone inside the network of outside it :D cheers
Share Your Thoughts