Jump to content

Search the Community

Showing results for tags 'session'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 4 results

  1. Hello everyone, I am new here - this is very first post. I hope it's in the correct section! Anyway, the past week I have been wanting to port forward in order to be able to start an external session (get into meterpreter when the victim is not using my IP) However, it turns out that port forwarding isn't possible on IPV6 - in fact, it WOULD work if the victim uses IPV6 as well. I haven't confirmed that, anyway. ( please correct me if I am wrong here) My question is, is there any way to start a session as an IPV6 user, as in maybe an exploit that can do it? I usually use the multi/handler exploit, with the windows/meterpreter/reverse_tcp payload. (also tried reverse_ipv6_tcp) If someone can help me or respond to this thread I will highly appreciate it! Thank you!
  2. ezejuf

    ms16-032

    hello everyone , im new to this so please bare with i have a lab environment with a windows server 2012 r2 that im trying to perform ms16-032 on it ... i go to kali linux ... start msfconsole and follow the steps 1 - use exploit/windows/local/ms16_032_secondary_logon_handle_privesc 2- set target 1 ( x64) 3- set session 1 4- exploit and i get this error exploit failed: Msf::OptionValidateError the following options failed to validate : SESSION. what should i do ? lhost is set to the ip of my kali linux machine and port is set to 4444 help please
  3. please admins, i am not sure which category to post this under thats why am doing it on here. i am sorry if this violates your rules, incase it does please help me move it to the appropriate section. i hope i dont get a query for this tho. i just need help with a script that can do all that the topic says, i am testing a voting site, and ive been able to deduce that i can vote multiple times making use of "advanced cookie manager to clear the cookies sent from the server", "random agent spoofer to randomize the user agent on every request made", "Hide my ip to also randomise my ip after each vote". Note: they are all browser addons. which also means i have to reload the page everytym myself and click on a new ip each time. the only automated one is the random agent spoofer, and i also have to click by myself. dont wana sound lazy or anything but please, anyone who has an idea of how i can get an automated script that does all 3 "IP spoofing, User agent changing, and cookie deleting". any modern programming language would do the trick i guess, but if u know of steps i can take to achieve this by writing my own custom script please your ideas are also welcome. i need it asap. thanks in advance for your answers.
  4. please admins, i am not sure which category to post this under thats why am doing it on here. i am sorry if this violates your rules, incase it does please help me move it to the appropriate section. i hope i dont get a query for this tho. i just need help with a script that can do all that the topic says, i am testing a voting site, and ive been able to deduce that i can vote multiple times making use of "advanced cookie manager to clear the cookies sent from the server", "random agent spoofer to randomize the user agent on every request made", "Hide my ip to also randomise my ip after each vote". Note: they are all browser addons. which also means i have to reload the page everytym myself and click on a new ip each time. the only automated one is the random agent spoofer, and i also have to click by myself. dont wana sound lazy or anything but please, anyone who has an idea of how i can get an automated script that does all 3 "IP spoofing, User agent changing, and cookie deleting". any modern programming language would do the trick i guess, but if u know of steps i can take to achieve this by writing my own custom script please your ideas are also welcome. i need it asap. thanks in advance for your answers.
×
×
  • Create New...