rapid7 / metasploit-payloads

Unified repository for different Metasploit Framework payloads
Other
1.73k stars 669 forks source link

Metasploit Android 14 Msf venom payload Not working #706

Closed Thegsmwork closed 4 months ago

Thegsmwork commented 4 months ago

I have created a payload using @Metasploit with the help of MSF Venom. When you open this payload, it requests permissions to access various things. If you grant permission, the payload runs. This is how a normal Metasploit payload works. Now, my issue is that I created the payload and I'm trying to install it on Android 14, but I'm encountering this error. I'll send an image. When I increase the SDK version, the error gets fixed, but then the payload doesn't ask for permissions like a normal APK does. It just installs. During editing, I didn't change any code other than increasing the target SDK version. Can you please help me with this?

Any idea ? Screenshot_2024-06-15-15-33-22-01_3d73e98b1ad3bd2575f7a56513d89a0c

h00die commented 4 months ago

https://github.com/rapid7/metasploit-framework/issues/19154