Jump to content

brainstorm44

Active Members
  • Posts

    5
  • Joined

  • Last visited

Recent Profile Visitors

510 profile views

brainstorm44's Achievements

Newbie

Newbie (1/14)

  1. Hi For me this infusion is not working. i never saw any output of connected clients. i tried 172.16.42.0 and 192.168.0.0 . any idea ? the output stays always empty.
  2. Hi . i really like metasploit , but i cant figure out ,what exactly the meterpreter infusion will do . i have kali linux on a laptop with ip 192.168.0.100 and port 4444 that is listening with the php reverse tcp payload. when i start the meterpreter infusion on mkv with the 192.168.0.100 port 4444 there is a short message with the sending stage and thats all . i dont know how to use this . where is the php payload and what should i do ? i looked in the www folder in mkv but there is nothing. thanx for helping !!
  3. i have firmware 1.4.1 and it doesn't work . all other infusions are working , but on the meterpreter nothing happens if i press install.
×
×
  • Create New...