set PAYLOAD linux/armle/mettle/reverse_tcp
How'd you do it?
This section should also tell us any relevant information about the
environment; for example, if an exploit that used to work is failing,
tell us the victim operating system and service versions.
What should happen?
use exploit/android/browser/stagefright_mp4_tx3g_64bit
set PAYLOAD linux/armle/mettle/reverse_tcp
The value specified for PAYLOAD is not valid.
What happens instead?
You might also want to check the last ~1k lines of
/opt/metasploit/apps/pro/engine/config/logs/framework.log or
~/.msf4/logs/framework.log for relevant stack traces
Framework: 4.14.19-dev
Console : 4.14.19-dev
Get this with the version command in msfconsole (or git log -1 --pretty=oneline for a source install).
Kali Linux 2017,1
What OS are you running Metasploit on?
@JBelinchon
mettle is now known as meterpreter.
set PAYLOAD linux/armle/meterpreter/reverse_tcp
yeah, the mettle name was temporary in metasploit framework, please refer to it as meterpreter if you want a meterpreter prompt. We may add some other protocols later that will have a different name.
Most helpful comment
@JBelinchon
mettle is now known as meterpreter.
set PAYLOAD linux/armle/meterpreter/reverse_tcp