Jump to content

Search the Community

Showing results for tags 'WAN'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 7 results

  1. Can i run a payload(meterpreter)(metasploit) on android with rubber ducky or bash bunny over (wan)
  2. I have been trying to get a meterpreter session over WAN using a reverse tcp attack for a while now and i'm pretty stuck. My attack works fine on LAN and I have port forwarding set up to sent the session to my listener on port 4444. I can get a netcat session over WAN so i know the port forwarding is set up correctly but meterpreter doesn't seem to be receiving any connections. Any thoughts?
  3. bro i made a payload in metasploit by using ngrok without portforwarding so that i can go WAN...but in ngrok the port get changed everytime i open it...so ineed to make the payload again and again and send it to the victim...is there any way i can overcome this
  4. Hello, everyone I have successfully used metasploit to hack android on LAN using my own android Hotspot connection. Now, I want to know how to use metasploit over WAN using the same. I can only connect my Kali Machine to my android Hotspot connection for Internet connectivity. I have searched over net there are solutions like SSH tunneling and port forward from your android. Some are saying that your ISP must have blocked the LPORT that you have used. Some are suggesting using VPN. I am really confused what to do can anyone help me out.
  5. I've got my Pineapple connected via the WAN port to my router, and it can get online fine. I'm having trouble with my Pineapple consuming USB memory sticks, and since the Pineapple currently isn't leaving my house, I'd like to access the Pineapple from a Kali VM on a server which is on the same router as the Pineapple. I'm trying to figure out how I can route traffic to Kali, as I would having run the wp4.sh script with the Pineapple connected directly to the host. This is probably more of a general networking question than Pineapple specific, but I'd be really grateful for any help. This would mean I could just run whichever tools I wanted in the VM, lightening the load on the Pineapple and potentially freeing up the USB port for another Alfa radio. Many thanks! (there isn't a beer emoticon...)
  6. My Pineapple Mk V is tethered to my rooted Galaxy S3's WiFi hotspot. I'd like to access the Pineapple's web UI from outside of the LAN (I'll settle for SSH). I've tried port forwarder and some server setups but have not been successful. Port scan shows the ports are closed. Has anyone been successful in opening up ports on their Android and connecting to their tethered Pineapple?
  7. LAN and WAN leds don't work. I know this is a known problem, but just wanted to register it here for the record :P
×
×
  • Create New...