I am trying to use beef-xss. I already try https://null-byte.wonderhowto.com/how-to/beef-browser-exploitation-framework-project-over-wan-0168022/ but I can't connect to my public IP address. I am behind a LAN. How to use beef-xss to connect with my real IP address?
Forum Thread: Beef-Xss Over WAN
- Hot
- Active
-
Forum Thread: Problem with .Apk Payloads 19 Replies
9 hrs ago -
Forum Thread: www.prohealthpedia.com/Retro-X-Power/ 0 Replies
10 hrs ago -
Forum Thread: health2wealthclub.Com/Biogenix-Rx/ 0 Replies
12 hrs ago -
Forum Thread: Http://thesupplementcop.com/Alpha-Testo-Boost-X/ 0 Replies
15 hrs ago -
Forum Thread: http://thesupplementcop.com/alpha-testo-boost-x/ 0 Replies
16 hrs ago -
Forum Thread: Parrot Security Os Problem...... 12 Replies
1 day ago -
Forum Thread: Airdump-Ng Can't Find Any Network in Monitor Mode 6 Replies
2 days ago -
Forum Thread: Wlan Rename After Update / Upgrade in Kali Linux 1 Replies
2 days ago -
How to: HACK Android Device with TermuX on Android | Part #1 - Over the Internet [Ultimate Guide] 134 Replies
3 days ago -
How to: Embed MSF Payload in Original APK Files | Part #1 - Using TheFatRAT 19 Replies
3 days ago -
Forum Thread: Https Site in My Browser Automatically Downgrade into Http or Site Not Open..Am I Hacked . 1 Replies
3 days ago -
Forum Thread: Kali Linux Initramfs Boot Error 0 Replies
4 days ago -
Forum Thread: I Want to Hack a Facebook Account. 9 Replies
5 days ago -
Forum Thread: How to Hack Router Password to Access Router Control Panel? 6 Replies
5 days ago -
Forum Thread: How to Hack an Android Device with Only a Ip Adress 36 Replies
5 days ago -
Forum Thread: My Instagram Account Has Been Hacked 0 Replies
6 days ago -
Forum Thread: Deauth Tutorial? 5 Replies
6 days ago -
Forum Thread: Bruteforcing Social Media Passwords Using Python 0 Replies
1 wk ago -
How to: Install Metasploit Framework on Android | Part #1 - in TermuX 78 Replies
1 wk ago -
Forum Thread: Armitage Can't Show "Attack" Menu in Host 4 Replies
1 wk ago
-
How To: Spy on Traffic from a Smartphone with Wireshark
-
How To: Use Hash-Identifier to Determine Hash Types for Password Cracking
-
How To: Get Root Filesystem Access via Samba Symlink Traversal
-
How to Hack Wi-Fi: Stealing Wi-Fi Passwords with an Evil Twin Attack
-
How To: Identify Missing Windows Patches for Easier Exploitation
-
How To: Buy the Best Wireless Network Adapter for Wi-Fi Hacking in 2019
-
How To: Crack Any Master Combination Lock in 8 Tries or Less Using This Calculator
-
How To: 4 Ways to Crack a Facebook Password & How to Protect Yourself from Them
-
How To: Securely Sniff Wi-Fi Packets with Sniffglue
-
How To: Top 10 Things to Do After Installing Kali Linux
-
How To: Get Unlimited Free Trials Using a "Real" Fake Credit Card Number
-
How To: Check if Your Wireless Network Adapter Supports Monitor Mode & Packet Injection
-
How To: Crack Wi-Fi Passwords with Your Android Phone and Get Free Internet!
-
Android for Hackers: How to Turn an Android Phone into a Hacking Device Without Root
-
How To: Hack Windows 7 (Become Admin)
-
How To: Set Up a Headless Raspberry Pi Hacking Platform Running Kali Linux
-
How To: Hack Android Using Kali (Remotely)
-
How To: Automate Wi-Fi Hacking with Wifite2
-
How To: Hack UnrealIRCd Using Python Socket Programming
-
How To: Build a Beginner Hacking Kit with the Raspberry Pi 3 Model B+
1 Response
BEEF is able to recognise the same smart phone even after changing IP address/telco. How does it do that? Is BEEF looking at any unique identifier of a phone?
Share Your Thoughts