Tagged: 

Viewing 3 posts - 1 through 3 (of 3 total)
  • Author
    Posts
  • #29648
    mahmudshahmuradov
    Participant

    I got 2 problems. First one: As you showed, NAT netwoork is configured and I got internet. Yes internet wokrs exc. ifconfig shows me 10.0.2.4. I created veil exc metasploit. But can not access thaat server with that 10.0.2.4 IP from host windows. I want to hack host pc. That’s one big question.
    Then I changed network type to host only adapter than I got another IP on inconfig 192.168.1.exc and created veil exc I could access IP server of kali with that 192.168 IP! i got no internet access and my meterpreter doesnt show up after Host computer runs backdoor. I pressed ctrl c to interrupt and typed session -1 and meterpreter showed up but no sysinfo no other command works. It says unkown command. Please help me what to do I try everything very hard but can not interact with backdoor I want it so badly I try hard to learn.. Please help with this

    #29649
    mahmudshahmuradov
    Participant

    I have wifi connection,dynamic IP and network set to NAT network can not acces server with IP that kali linux shows from host pc Zaid please help me

    #29711
    Zaid Sabih
    Moderator

    Hello Mahmud,
    I don’t recommend testing against the host computer, but if you want to do that please set the network settings to Bridged instead of Nat Network, make sure to adjust the IPs accordingly and it should work.

Viewing 3 posts - 1 through 3 (of 3 total)
  • You must be logged in to reply to this topic.