Пікірлер
@frameofsoul
@frameofsoul Жыл бұрын
Exploit completed, but no session was created. i get this error can anyone please help me to fix this
@facebookdeveloperhelper987
@facebookdeveloperhelper987 3 жыл бұрын
msf6 exploit(android/browser/stagefright_mp4_tx3g_64bit) > set PAYLOAD linux/armle/mettle/reverse_tcp [-] The value specified for PAYLOAD is not valid.
@didarulislamrifat6423
@didarulislamrifat6423 2 жыл бұрын
in msf6 in default payload set to linux/armle/meterpreter/reverse_tcp but after I paste the link to 4.4 android browser, nothing happend
@xssssrf4247
@xssssrf4247 3 жыл бұрын
any bounty?
@zaid8066
@zaid8066 3 жыл бұрын
🕊
@redditman9267
@redditman9267 4 жыл бұрын
2 questions: 1) How to use ngrok with this? 2)R u supposed to have apache running in the background?
@zaenalarif3390
@zaenalarif3390 5 жыл бұрын
what's song name
@johndaja6751
@johndaja6751 4 жыл бұрын
The one inch punch for everyone
@alexminer6185
@alexminer6185 5 жыл бұрын
Exploit completed, but no session was created
@moeedshaikh1
@moeedshaikh1 5 жыл бұрын
What about wan?
@vinaybhuria6749
@vinaybhuria6749 6 жыл бұрын
*the value specified for payload is not valid* error anyone have this problem solution
@franciscojavierdl4922
@franciscojavierdl4922 6 жыл бұрын
set PAYLOAD linux/armle/meterpreter/reverse_tcp
@Gandziaro
@Gandziaro 6 жыл бұрын
how to remove stagefright ? cache or something ? Please answer because I think the problem is simple when no one specifically says it. Everyone shows how to infect and no one shows where to remove it after infection ?
@ggrgr1191
@ggrgr1191 7 жыл бұрын
[-] 192.168.1.101 stagefright_mp4_tx3g_64bit - 192.168.1.101:5036 - Requested /favicon.ico - Unknown user-agent: "Mozilla/5.0 (Linux; Android 4.4.2; SCH-I679 Build/JLS36C) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/30.0.0.0 Mobile Safari/537.36"---only have this,no session
@noormuhammadmalik6191
@noormuhammadmalik6191 7 жыл бұрын
When you see all the n00bs in the comment section complaining about everything when they don't have any idea what it is they're doing. LOL
@_productivity__nill_1131
@_productivity__nill_1131 5 жыл бұрын
Clearly looking for an easy way they are
@zuiokopl2256
@zuiokopl2256 5 жыл бұрын
sorry noob here, can you explain a bit on how this all works. i got the attack scenario but how visiting a specific host can effect whole phone root
@hackingethical8580
@hackingethical8580 7 жыл бұрын
i have tried the steps and as soon as the server starts its coming back to console and target is not selecting
@alonlevi6866
@alonlevi6866 7 жыл бұрын
I add manually the exploit to metasploit library and the Msf doesn't see it!! he won't work with another script in liberty!. HOW TO FiX It...??
@m85m85
@m85m85 7 жыл бұрын
I cant use mettle, I have not this payload
@johnmcmanus6719
@johnmcmanus6719 7 жыл бұрын
how did you get the mettle payload into metasploit?
@m85m85
@m85m85 7 жыл бұрын
Same problem here. did you solve?
@johnmcmanus6719
@johnmcmanus6719 7 жыл бұрын
no not linux/armle/mettle/reverse_tcp
@m85m85
@m85m85 7 жыл бұрын
me neither
@dangzz606
@dangzz606 7 жыл бұрын
mettle is now known as meterpreter. set PAYLOAD linux/armle/meterpreter/reverse_tcp
@dangzz606
@dangzz606 7 жыл бұрын
mettle is now known as meterpreter. set PAYLOAD linux/armle/meterpreter/reverse_tcp
@mikealani1168
@mikealani1168 7 жыл бұрын
can you help me with aosp 4.2.2?
@AutomateTon
@AutomateTon 7 жыл бұрын
exploit works, but session is closed after a minute: [-] Metasploit session X is not valid and will be closed. How to keep it persistent?
@Sexinthecity35
@Sexinthecity35 7 жыл бұрын
Dont use msfupdate as it fucks up metasploit
@andreamarrocco7125
@andreamarrocco7125 7 жыл бұрын
Is LHOST my ip address or android address? thanks
@mohamedahmed3443
@mohamedahmed3443 4 жыл бұрын
your ip addres
@arbabkhan3867
@arbabkhan3867 7 жыл бұрын
[-] 192.168.0.104 stagefright_mp4_tx3g_64bit - 192.168.0.104:34716 - Requeste d / - Unknown user-agent: "Mozilla/5.0 (Linux; U; Android 4.4.4; en-us; SHV-E210 L Build/KTU84P) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari /534.30" what is thiss???
@facebookchrom944
@facebookchrom944 7 жыл бұрын
arbab khan yes what is this
@facebookchrom944
@facebookchrom944 7 жыл бұрын
misuc pls
@user-kp5li7mu4y
@user-kp5li7mu4y 7 жыл бұрын
xperia z no cve 2015 3864
@misterbrmisteralano3759
@misterbrmisteralano3759 7 жыл бұрын
download android?
@skiddie3125
@skiddie3125 7 жыл бұрын
If victim device check stagefight "Not vulnerable" then I can't hack ? Sorry my english very bad.
@vinistilt
@vinistilt 7 жыл бұрын
Exactly, you can't hack. At least using this method.
@MsColors22
@MsColors22 7 жыл бұрын
Thank you for this video it's realy helpful I have two questions here How did you configure the network between kali and android? Meterpeter session does not open with me I don't know what's wrong
@didarulislamrifat6423
@didarulislamrifat6423 2 жыл бұрын
my server started but than it fetch nothing
@CorpOfHack
@CorpOfHack 7 жыл бұрын
I know that my device is vurlneable.But metasploit is alert me for wron useragent.I also test on emulator genymotion,I create device for one of the target list vuln android version,but also got an error of wron user-agent((
@scam323
@scam323 Жыл бұрын
о, это случайно я не тебя на codeby видел?
@CorpOfHack
@CorpOfHack Жыл бұрын
@@scam323 Ебать... видосу 6 лет) Что же ты гуглил что сюда попал?
@scam323
@scam323 Жыл бұрын
@@CorpOfHack я листал в самый низ на видео, какие я лайкал. Это видео я лайкал 4 года назад
@CorpOfHack
@CorpOfHack Жыл бұрын
@@scam323 Мне кажется ты издишь и являешся одним из соавторов гамнокурса
@scam323
@scam323 Жыл бұрын
@@CorpOfHack бро, мне 15 лет, какой курс?
@ahmedalmutairi4056
@ahmedalmutairi4056 7 жыл бұрын
Thanks indeed ,, I have tried to do the same thing but using android emulator instead of Vysor, and I got this error in kali : "Unknown user-agent: "Mozilla/5.0 (Linux; Android 5.1.1; Android SDK built for x86_64 Build/LMY48X) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/39.0.0.0 Mobile Safari/537.36" any idea please..
@haijiangeng88
@haijiangeng88 7 жыл бұрын
why not working for me. I use the emulator Genymotion ,adroid version is android 5.1.0 device is nexuss 6
@haijiangeng88
@haijiangeng88 7 жыл бұрын
yes i do ,but msf alwals send mp4 data to emulator no session create ,i tried again in other emulator eg. blu / android sdk emu ,same situation
@flightmexicana
@flightmexicana 7 жыл бұрын
How did you add the exploit to msfconsole?
@jonyluke
@jonyluke 7 жыл бұрын
Adrian Marín msfupdate
@MHg2NjcyNmY3OTY0
@MHg2NjcyNmY3OTY0 7 жыл бұрын
naiceta
@cyethacksolutions6761
@cyethacksolutions6761 8 жыл бұрын
wow amazing you are bro....
@woutb4923
@woutb4923 8 жыл бұрын
okay i know it's two years ago but the zanti from now are less options and o dont get it
@woutb4923
@woutb4923 8 жыл бұрын
can i ask you something? why is your zanti so much better? i dont have all the options that you had in that other video
@MayureshPitaleofficial
@MayureshPitaleofficial 10 жыл бұрын
cool stuff.. currently I am trying the same XSS
@michael1026h1
@michael1026h1 11 жыл бұрын
Is this site in their scope?
@fredtighe8147
@fredtighe8147 11 жыл бұрын
No audio comming thru on this video. Looks good but please correct this condition. Thanks, Fred Tighe