Jump to content

bullnachinashop

Members
  • Posts

    2
  • Joined

  • Last visited

Recent Profile Visitors

379 profile views

bullnachinashop's Achievements

Newbie

Newbie (1/14)

  1. Thanks for the reply, good info. Just thought I would chime in again and say I figured it out, was able to go from my hotspot internet plugged into my windows 7 machine today back through my router to my linux machine with information. Dropped a meterpreter reverse TCP executable on there and it was alot of fun. The problem, I needed to have port forwarding enabled on the port I put in the file, I guess when backtrack creates the attack files it must not put something in there identifying the computer the file was compiled on, which only makes since. So essentially the reverse TCP metreper info was hitting my router and had no direction after that, like I expected.
  2. I have been studying pen testing and attempting exploits on another laptop I have for about two weeks, im ready to get out into the web though and go back through my router if possible. Both laptops have the same IPv4 because the IPv4 is given from the router, shielding the computers on the network from attacks which makes me wonder what problems im going to run into if I wanted to go through the wireless on my iphone and pen test my network. So if I send a request or any information from my linux system attached to my iphone hotspot to my windows system that is connected to the router I am sending it to the IPv4 address, how does the router know which ip on the network I am sending it to, and what would I use to map out users connected to my router from a remote location?
×
×
  • Create New...