Jump to content

hakkka

Members
  • Posts

    5
  • Joined

  • Last visited

Everything posted by hakkka

  1. i did this on my kali and still havent got back any replies .... its been over 30 minutes
  2. Iam trying to get netcat on my windows system in order to listen for connections but the files on that netcat folder i unzipped after downloading from internet look like theyr broken or something ..and its difficult to test if files are broken and all weird....
  3. hey guys ,someone plz help...my metasploit listener used to work previously and i got sessions on LAN network but since i tried to attack my other system over the WAN NETWORK ,Now i cant get a session on both LAN and WAN .. Iam on kali 2.0 sana ,for WAN , i used No-ip Dns for static pubilc ip ,configured DUC client correctly. Created my backdoor my payload is windows/meterpreter/reverse_tcp_dns LHOST is my hostname.ddns.net LPORT IS 4444 and i did port forwarding and also confirmed that the port is working on canyouseeme.org Created a listener i used the same payload windows/meterpreter/reverse_tcp_dns LHOST is my local ip address and used the same port 4444 . please provide me a SOLUTION.... Ill be glad, thx
  4. Hey guys .... Someone please help me, iam having a crisis and im very desperate.. iam having exactly the same problem as Caps had and i tried to fix but failed .... my metasploit listener used to work previously and i got sessions but since i tried to attack my other system over the WAN NETWORK ,Now i cant get a session on both LAN and WAN .. Iam on kali 2.0 sana ,for WAN , i used No-ip Dns for static pubilc ip . 1. Created my backdoor my payload is [ windows/meterpreter/reverse_tcp_dns ] LHOST is my [ hostname.ddns.net ] LPORT IS [ 4444 ] and i did port forwarding and also confirmed that the port is working on canyouseeme.org 2. Created a listener i used the same payload [ windows/meterpreter/reverse_tcp_dns ] LHOST is my local ip address and used the same port 4444 . Caps IF YOU can read this please tell me how you did you resolve the problem.... Anyone,please provide me a SOLUTION.... Ill be glad, thx 0
  5. Hey guys .... Someone please help me, iam having a crisis and very desperate.. iam having exactly the same problem as Caps had and i tried to fix but failed .... my metasploit listener used to work previously and i got sessions but since i tried to attack my other system over the WAN NETWORK
×
×
  • Create New...