I have an issue with TheFatRat

Treecko
6 years ago

0

I use Kali linux , and I was trying to generate a backdoor to a computer here , at home , but my machine doesnt entable a connection with the computer. Using the fatrat I generate a backdoor for windows using the windows/meterepreter/reverse_tcp payload , I place this file in the acctual victim .Finally I create a listener with the same features and I open the .exe backdoor , but nothing happens , Any help? Thank you

2replies
2voices
166views
SIGKILL [r4v463]
6 years ago

2

The problem here is that you’re using something that you don’t understand. You don’t understand how it works and what it’s supposed to do, so when it “doesn’t work”, you don’t know where is the problem.

By the way, it’s hard to help you because we have almost no context.

Treecko
6 years ago

0

@r4v463 I know mate , I recently started and I dont acctually know every single process . I can explain you with more detail If you want

You must be logged in to reply to this discussion. Login
1 of 3

This site only uses cookies that are essential for the functionality of this website. Cookies are not used for tracking or marketing purposes.

By using our site, you acknowledge that you have read and understand our Privacy Policy, and Terms of Service.

Dismiss