Jump to content

AvidPontoon

Active Members
  • Posts

    7
  • Joined

  • Last visited

Everything posted by AvidPontoon

  1. Is there a less confusing way on linux?
  2. Could you please explain a bit further for me?
  3. I have metasploit on the bunny but it occurred to me that the bunny if just sharing my laptops WiFi connection, and is only accessible on the laptop. Is there a way that i can make the bunny accssible by the rest of the network so i can make use of the hours i spend getting metasploit on the device. Im thinking i have to forward something on the windows10 laptop that the bunny is connected to? I get only lo and usb0 when i run ifconfig and the device doesn't show up on my network ip scanner. If someone could help i would be very appreciative!
  4. The port shows up and yes I can ssh into the host, it had just worked a handful of times but now I'm getting the same "connection refused" error as before :/
  5. Hello I am using autossh on the lan turtle and have setup the config to connect to my lan turtle on port 8888 then I generated a key and copied it to my VPS. This all worked and I was able to connect upon starting autossh in that same session, but after I rebooted the lan turtle I cannot get a ssh session with it. It will give me either "connection reset by peer" and then "connection refused" or just straight up connection refusal. What am I doing wrong? This has been driving me insane. There is no firewall on the vps blocking the outbound connection either.
×
×
  • Create New...