Jump to content

devlinux

Members
  • Posts

    5
  • Joined

  • Last visited

Everything posted by devlinux

  1. alright im finding my usb, to boot kali. Give me a bit
  2. in about 30 minutes ill be on my pc to check
  3. sorry about that hour tho, I cant come home rn will u be able to respond in a bit?
  4. ok give me an hour I'm out eating right now, ill have to do it on parrot os as I don't got kali on my other one.
  5. So heres whats going on i made a shell, using reverse_tcp. And i put it on victims computer and opened it everything went smoothly in the process of opening the exe, anyways after i opened it, the shell didnt send a tcp connection back to me. Im doing this on a LAN network, both computers are right beside each other connected to ethernet. I made the exploit in a vm then uploaded it to mediafire and downloaded on other pc. But when i ran it, i didnt get a connection back it was like it was never ran. Heres all my console output currently even after opening i didnt take a screenshot but i did copy and paste. And put it on pastebin, so heres the link hopefully one of you can help me i would also like to say the the target pc had antivirus disabled. LINK: https://pastebin.com/R9G5nQGB I used port 4444 and my local ip. That link shows the whole process of setting up the payload and handler thats what all i did. Thanks to everyone who takes the time to read this i really need help.
×
×
  • Create New...