I have an issue with TheFatRat

Treecko
6 years ago

0

I use Kali linux , and I was trying to generate a backdoor to a computer here , at home , but my machine doesnt entable a connection with the computer. Using the fatrat I generate a backdoor for windows using the windows/meterepreter/reverse_tcp payload , I place this file in the acctual victim .Finally I create a listener with the same features and I open the .exe backdoor , but nothing happens , Any help? Thank you

0replies
1voice
176views
Discussion thread has been locked. You can no longer add new posts.
1 of 1

This site only uses cookies that are essential for the functionality of this website. Cookies are not used for tracking or marketing purposes.

By using our site, you acknowledge that you have read and understand our Privacy Policy, and Terms of Service.

Dismiss