Use Msfvenom to Create a Reverse TCP Payload

แชร์
ฝัง
  • เผยแพร่เมื่อ 1 ต.ค. 2024

ความคิดเห็น • 43

  • @vvolkovanna
    @vvolkovanna หลายเดือนก่อน

    So, you wrote windows. If I want to do this for an iphone, what should I write? I tries IOS and didnt work. Guys im starting to do this so i dont have a clue. thanks

  • @Kricket2390
    @Kricket2390 ปีที่แล้ว +4

    This is honestly one of the best videos on this subject. Thank you

  • @FERRARISPEED9
    @FERRARISPEED9 ปีที่แล้ว +3

    Professor K, Thank you for sharing this. your content is easy to follow and understand which is something I can't say about my own professor sadly. Awesome content!

  • @Ddkmddj
    @Ddkmddj หลายเดือนก่อน

    It shows no such file or directory 4:22

  • @mawulikelvin2012
    @mawulikelvin2012 หลายเดือนก่อน

    Please i don't receive any connection in my metasploit framework after executing tha payload on my target machine. How do i fix this ?

    • @cyberoffense3808
      @cyberoffense3808  หลายเดือนก่อน

      Start by troubleshooting connectivity. Are you and the target seeing each other? Using the same type of Virtulabox networking? Did you follow the lab to the letter? Skip one step or requirement and the lab will not work. Just keep trying.

  • @sakshigosain238
    @sakshigosain238 3 หลายเดือนก่อน +1

    probably the best video ive ever seen

  • @GavanHighland
    @GavanHighland 9 หลายเดือนก่อน +1

    Once I enter the command at 3:32 it will just say permission denied and idk what to do about it. I tried it on a kali VM then tried a laptop with kali and they both showed the same issue. Does anybody know what I could do about it?

    • @cyberoffense3808
      @cyberoffense3808  9 หลายเดือนก่อน

      Note that I am logged on as root. If you are logged on as Kali, you will first need to add sudo before typing in the command.

  • @TraderNick-og2wd
    @TraderNick-og2wd ปีที่แล้ว +5

    Well no one will teach you the exact method even though if someone will show you something which is working , either it will work on local network or it will work for limited time , if you really need completely undetectable method even on wide area network then i am here , i decided to teach such things as i have learned them from experience.

    • @aminechikhoune1288
      @aminechikhoune1288 6 หลายเดือนก่อน

      Can you teach me

    • @NANIELMUNDO
      @NANIELMUNDO 6 หลายเดือนก่อน

      Please teach me

    • @briansang3577
      @briansang3577 2 หลายเดือนก่อน

      Teach me

    • @TraderNick-og2wd
      @TraderNick-og2wd 2 หลายเดือนก่อน

      You also have to describe the purpose first

    • @TreasureThabo
      @TreasureThabo 18 วันที่ผ่านมา

      ​@@TraderNick-og2wd please teach me the purpose is that they stole my computer and I still remember it's ip address 😢

  • @cybersamurai99
    @cybersamurai99 2 ปีที่แล้ว +1

    This a great overview friend, can you make a tutorial in how attacking a computer through over the internet with msfvenom.

    • @cyberoffense3808
      @cyberoffense3808  2 ปีที่แล้ว +1

      You would need a public facing web server to host the payload. Ngrok will work if you have a paid account. I just uploaded a video on deploying a payload over the WAN.

  • @LilaOraon-j1q
    @LilaOraon-j1q ปีที่แล้ว

    Sir, please tell me how can I solve the error ", Unloadable payload : android/meterpreter/reverse _tcp" tell me step by step.

  • @parindax
    @parindax 5 หลายเดือนก่อน

    Bro ip error in Android phone 😢

  • @ojamyjack4248
    @ojamyjack4248 ปีที่แล้ว

    Anybody know why I am unable to find the web server on my target pc

  • @manueldelacruz7240
    @manueldelacruz7240 ปีที่แล้ว

    It does not allow you to perform actions. . . when using screenshot, it gives me this error:
    [-] No screenshot data was returned.
    [-] With Android, the screenshot command can only capture the host application. If this payload is hosted in an app without a user interface (default behavior), it cannot take screenshots at all.

    • @cyberoffense3808
      @cyberoffense3808  ปีที่แล้ว

      It is not designed for use with an android. For an android the package would have to be a PSK type file. No one has been able to get the attack to work outside of a lab environment for andriods. Watch the android videos on TH-cam. The deliver the payload but they never show the attack actually works.

  • @Marcrasq
    @Marcrasq 6 หลายเดือนก่อน

    getting a segfault any idea?

  • @AshwinUmapathy-wz4xf
    @AshwinUmapathy-wz4xf 3 หลายเดือนก่อน

    It is working bro!

  • @cesarmella8062
    @cesarmella8062 ปีที่แล้ว +1

    When I saw this same excersise in the class wasn't able to follow the teacher, now with this video I understand the hole idea. Thanks!

  • @anandprakash2483
    @anandprakash2483 ปีที่แล้ว

    Excellent ! Still works. Thank you #!

  • @justineandreiparong589
    @justineandreiparong589 6 หลายเดือนก่อน

    You don't set RHOST ? for target ip address you use lhost and lport only ?

    • @krishnamirani432
      @krishnamirani432 5 หลายเดือนก่อน

      When dealing with a reverse trojan, specifying 'rhost' is unnecessary as the attacker's location is unknown, leaving all devices vulnerable to attack. Unlike a direct trojan, a reverse trojan prompts the target PC to initiate a connection with the attacker's PC. For a deeper understanding, researching both direct and reverse trojans will clarify the concept.

  • @Wael_Fakhri
    @Wael_Fakhri ปีที่แล้ว

    Thanks a lot Professor , amazing and the best.

  • @ucantbeatme2800
    @ucantbeatme2800 6 หลายเดือนก่อน

    Good shi unc

  • @andyberger1934
    @andyberger1934 ปีที่แล้ว

    They never run in linux

  • @cashchronicles974
    @cashchronicles974 10 หลายเดือนก่อน

    thanks so much

  • @t_nhubh7945
    @t_nhubh7945 11 หลายเดือนก่อน

    Thank you!

  • @offridevlogger7581
    @offridevlogger7581 ปีที่แล้ว

    Thanks Bud

  • @Xubair313
    @Xubair313 4 หลายเดือนก่อน

    ❤❤❤❤

  • @dmytromykhalko4001
    @dmytromykhalko4001 ปีที่แล้ว

    Thanks a lot! Very useful video

  • @Onuorahh
    @Onuorahh ปีที่แล้ว

    I keep getting error: unloadable payload

    • @cyberoffense3808
      @cyberoffense3808  9 หลายเดือนก่อน

      When your payload fails, always suspect the networking layer. The OS is not going to fix an issue if you fat finger the syntax. Secondly, remember that we are using a pristine lab enviroment. We have a target that is vulnerable by design. You won't find that in the wild.
      When llooking to exploit a vulberability in the wild, 80% or more the exploits you try will probably fail.
      If you have issues with your lab enviroment, check your syntax.

  • @eason777662893
    @eason777662893 ปีที่แล้ว

    This is so well made. Thank you!

  • @austynstephens9263
    @austynstephens9263 ปีที่แล้ว

    Thanks lad. You are the best.

  • @bellaliu8575
    @bellaliu8575 ปีที่แล้ว

    Thank you! I appreciate your detailed explanation!!