Results 1 to 4 of 4

Thread: HID Keyboard Payload in /var/www returned error 404 nethunter 2.0

  1. #1
    Join Date
    2014-May
    Posts
    21

    HID Keyboard Payload in /var/www returned error 404 nethunter 2.0

    Hi
    I tried HID keyboard attack and victim CMD powershell "The remote server returned an error: (404) not found.

    And I tried accessing it through chrome and also found "The URL /payload was not found on this server"
    I tried giving permission and I tried until chmod 777 payload but still receiving error 404.
    Hi Res Photo: https://app.box.com/s/1ktivoyy7ft6fh7seblrztaqw6l46ywa
    Any one knows about this please help?
    Please see attached photoScreenshot from 2015-10-23 22:37:21.jpg
    Last edited by Jamborloi; 2015-10-25 at 02:48.

  2. #2
    Join Date
    2015-Apr
    Posts
    20
    Quote Originally Posted by Jamborloi View Post
    Hi
    I tried HID keyboard attack and victim CMD powershell "The remote server returned an error: (404) not found.

    And I tried accessing it through chrome and also found "The URL /payload was not found on this server"
    I tried giving permission and I tried until chmod 777 payload but still receiving error 404.
    Any one knows about this please help?
    Please see attached photoScreenshot from 2015-10-23 22:37:21.jpg
    screen shot is painfully low quality, take a better one and post it up

  3. #3
    Join Date
    2014-May
    Posts
    21
    Hey Thanks or looking at this....
    Kali forums attachments make it very low res...
    But I hope this one works https://app.box.com/s/1ktivoyy7ft6fh7seblrztaqw6l46ywa

  4. #4
    Join Date
    2015-Apr
    Posts
    20
    Quote Originally Posted by Jamborloi View Post
    Hey Thanks or looking at this....
    Kali forums attachments make it very low res...
    But I hope this one works https://app.box.com/s/1ktivoyy7ft6fh7seblrztaqw6l46ywa
    way i got it to work was by running the apache service first, which if you point a browser to your phones ip, you get that wifi lock page. The payload we need is located at https://github.com/offensive-securit...sploit-payload
    download that and drop it into
    /usr/share/mana-toolkit/www/portal/
    so when you run the apache service, connected to your loop back 127.0.0.1/payload << put that in the URL for payload

Similar Threads

  1. Hid Keyboard, Payload.
    By skycrazy in forum NetHunter How-Tos
    Replies: 5
    Last Post: 2023-01-12, 22:08
  2. Replies: 0
    Last Post: 2017-10-20, 01:42

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •