screetsec / TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .
GNU General Public License v3.0
9.32k stars 2.25k forks source link

Nochange in meterpreter session after installing payload apk #560

Closed ananth3156 closed 3 years ago

ananth3156 commented 3 years ago

i generated a payload apk and opened metaspoilt for listening.It tells starting tcp some thing.by next i installed the apk and also opened it but no changes .there were no sessions opened and i am damn sure i done everything right like setting up the LHOST,PAYLOAD and LPORT.Also in my virtual machine i enabled brigded adapater too also tried in NAT but no changes.help me to prosper

peterpt commented 3 years ago

make sure your android device is connected to the same network subnet where your metasploit listener is running .

ananth3156 commented 3 years ago

both are connected to same wifi...But its is of no use right..if i need to send the apk to some one they maybe far away from use..i think connections may not the be problem

kanishkcs commented 3 years ago

ananth Use port forwading .

peterpt commented 3 years ago

if the metasploit listener is not running on your public ip then it is not possible for the backdoor to connect to your local lan ip address . I already explained that here before , you just dont want to give the trouble to read closed issues .