Viewing 2 posts - 1 through 2 (of 2 total)
  • Author
    Posts
  • #68012
    alsorawee
    Participant

    Hi

    I just open the backdoor file on vm windows (in the same network) and it works. Then I comeback to kali machine (meterpreter), when I try “pwd” it works well but when I try “ls” it doesn’t work, and the others commands don’t work too. I have to exit the meterpreter and relaunch it and I have to avoid the “ls” command (the others commands are work until I use “ls” command) what is the problem of this?

    The second question, when I tried to do this on the other computer (a real computer and not in the same network). This is not work (my kali machine still be on the same ip address). My kali machine cannot open the metepreter session. Is it necessary for this attack to be in the same network?

    #68069
    Diego PérezDiego Pérez
    Moderator

    Hi!
    Did you disable defender before running the backdoor?

    The backdoor can work form outside the network but it needs some extra settings, it will be covered later on the course. By the moment keep practicing against virtual machines.

    Greetings!
    Diego

Viewing 2 posts - 1 through 2 (of 2 total)
  • You must be logged in to reply to this topic.