Hi,
I’m using Kali Linux 2016.2 in Virtual Box and I’m trying to hack into my android phone using msfconsole; below are the steps which I’ve followed.
- Create a file fro eg : C.apk
- Send it to the victim i.e. myself
- Create a payload listener
- set LHOST [my_ip_address] LPORT 8080
- exploit
PROBLEM
When I start payload handler either it will not process any further it will freeze indicating that
[] Started reverse TCP handler on [my_ip_address]:8080
[] Starting the payload handler
OR
It will show an error
Session 1 was closed
Reason : Died