Forum Thread: Is There Any Way to Make the Andriod Payload Work with Oustide Networks ??

i already get meterpreter session but only on the same network , i see before a black hat event that said it's possible to attack any andriod phone even if it's not in your wlan !!! can any one help here ???

4 Responses

a lot of us can help. what it sounds like is that you need to do some port forwarding. There really should be a stickied post about port forwarding. (if an admin will sticky it ill write it...someone PM me)

so what I'm guessing is happening is that on your local network it worked fine because your attack machine was ready and able to accept the port you set in the lport stage. but when the victim went outside of the network you lost your connection. This is because your router does not know what to do with the incoming information on that lport so it just drops it. What you need to do is tell your router to forward any data that gets sent to it to your attack machine on the same port.

metasploit isn't this magic silver bullet that lets you hack your girlfriend you need to do a little research.

I recommend you use bdfproxy , since im guessing you dont want to be traced...easily . But if you do what Standard User said it should work fine.

How to use bdfprxy with portforwarding?

hello Mr STANDARD USER , i really appreciate your help it moves me to a nest step , where i would like to embed the payload with original apk and sign it to really accomplish my goal ... you are the best the problem was about the port forwarding

now i can get a session with any phone inside the network of outside it :D cheers

Share Your Thoughts

  • Hot
  • Active