PDA

View Full Version : HID Keyboard Payload in /var/www returned error 404 nethunter 2.0



Jamborloi
2015-10-23, 14:47
Hi
I tried HID keyboard attack and victim CMD powershell "The remote server returned an error: (404) not found.

And I tried accessing it through chrome and also found "The URL /payload was not found on this server"
I tried giving permission and I tried until chmod 777 payload but still receiving error 404.
Hi Res Photo: https://app.box.com/s/1ktivoyy7ft6fh7seblrztaqw6l46ywa
Any one knows about this please help?
Please see attached photo963

fhlipZero
2015-10-24, 00:06
Hi
I tried HID keyboard attack and victim CMD powershell "The remote server returned an error: (404) not found.

And I tried accessing it through chrome and also found "The URL /payload was not found on this server"
I tried giving permission and I tried until chmod 777 payload but still receiving error 404.
Any one knows about this please help?
Please see attached photo963

screen shot is painfully low quality, take a better one and post it up

Jamborloi
2015-10-25, 02:47
Hey Thanks or looking at this....
Kali forums attachments make it very low res...
But I hope this one works https://app.box.com/s/1ktivoyy7ft6fh7seblrztaqw6l46ywa

fhlipZero
2015-10-29, 00:19
Hey Thanks or looking at this....
Kali forums attachments make it very low res...
But I hope this one works https://app.box.com/s/1ktivoyy7ft6fh7seblrztaqw6l46ywa

way i got it to work was by running the apache service first, which if you point a browser to your phones ip, you get that wifi lock page. The payload we need is located at https://github.com/offensive-security/kali-nethunter/blob/master/utils/files/powersploit-payload
download that and drop it into
/usr/share/mana-toolkit/www/portal/
so when you run the apache service, connected to your loop back 127.0.0.1/payload << put that in the URL for payload