Forum Thread: Presistance in Android?

By following this article I got an meterpreter session on my phone(Android 4.2.2).

I wondered around. Downloaded whatsapp database with its key to decrypt it. Found out wifi paswords.

Its all fun and great but soon as i closed session or it lost connetion I couldnt connect back without launching malicious app.

So the question is : How to setup presistance in Android and what fun things u suggest I might do?

-Zem

3 Responses

If you're looking to maintain a persistent shell from your Android phone to your computer, you could first initiate the shell and then script another reverse connection that loops or that doesn't terminate (while you're in session).

What I mean is, open the malicious application (which will open the session apparently), and write a bash script that connects back to your machine and possibly make the script run on boot. Now all you need is to catch the shell with netcat (nc -l -p <port>) and you're set.

I hope I understood you correctly.
TRT

Thank you for the answer. Didnt think of netcat because havent used it, but I know its a tool I need to learn how to use.

@TRT just when i was starting to loose it (couldn't open a port on my linx no matter what i tried ) then i saw this netcat command for some reason it just made sense to me that it would work so i fired it up checkd my ports and it shows its open but now the big question WHYY did it make it right tell me how did it fix it

Thanks for posting it Tho made my day

Share Your Thoughts

  • Hot
  • Active