Hey guys, I've one question. How can I see configuration on a created Darkcomet server file so I can see which ip the server is accessing (attackers ip)?
Forum Thread: Darkcomet Server Disassembly
- Hot
- Active
-
Metasploit Error: Handler Failed to Bind 40 Replies
1 day ago -
Forum Thread: How to Know if You Are a Script Kiddie? 9 Replies
2 wks ago -
Forum Thread: How to Identify and Crack Hashes 8 Replies
2 wks ago -
Forum Thread: How to Hack School Website 8 Replies
2 wks ago -
Forum Thread: Whenever I Try "Airmon-Ng Start wlan0" There's an Error? 16 Replies
3 wks ago -
Forum Thread: How to Fix 'Failed to Detect and Mount CD-ROM' Problem When Installing Kali Linux 14 Replies
3 wks ago -
Forum Thread: Awesome Keylogging Script - BeeLogger 30 Replies
4 wks ago -
Forum Thread: How to Hack Android Phone Using Same Wifi 27 Replies
1 mo ago -
Forum Thread: Complete Guide to Creating and Hosting a Phishing Page for Beginners 48 Replies
1 mo ago -
Forum Thread: Create and Use Android/Meterpreter/reverse_tcp APK with Msfvenom? 121 Replies
1 mo ago -
How to: Minecraft DoS'Ing with Python. 1 Replies
2 mo ago -
Forum Thread: HELP I Created an Apk for Hacking My Phone Using Kali Linux in Virtual Box How Can I Install That Apk on My Phone 17 Replies
2 mo ago -
Forum Thread: Tools for Beginner Hacker 3 Replies
2 mo ago -
Forum Thread: How to Embed an Android Payload in an Image? 9 Replies
3 mo ago -
Forum Thread: Metasploit reverse_tcp Handler Problem 46 Replies
3 mo ago -
Forum Thread: HACK ANDROID with KALI USING PORT FORWARDING(portmap.io) 11 Replies
3 mo ago -
Forum Thread: Fix Initramfs Problem 5 Replies
3 mo ago -
Forum Thread: Kali Wont Start, Stuck at Kali Login: 21 Replies
4 mo ago -
Forum Thread: How to View Your Child's What's App And Many More! 3 Replies
4 mo ago -
Forum Thread: Proxy Lists for Proxy Chains 1 Replies
5 mo ago
-
How To: Gain SSH Access to Servers by Brute-Forcing Credentials
-
How To: Brute-Force Nearly Any Website Login with Hatch
-
Hack Like a Pro: How to Crack Online Web Form Passwords with THC-Hydra & Burp Suite
-
Steganography: How to Hide Secret Data Inside an Image or Audio File in Seconds
-
How To: Top 10 Things to Do After Installing Kali Linux
-
How To: Dox Anyone
-
How To: Check if Your Wireless Network Adapter Supports Monitor Mode & Packet Injection
-
How To: Buy the Best Wireless Network Adapter for Wi-Fi Hacking in 2019
-
How To: Hack Web Browsers with BeEF to Control Webcams, Phish for Credentials & More
-
How to Hack Wi-Fi: Get Anyone's Wi-Fi Password Without Cracking Using Wifiphisher
-
How To: Scan for Vulnerabilities on Any Website Using Nikto
-
How To: Exploit EternalBlue on Windows Server with Metasploit
-
How To: Brute-Force FTP Credentials & Get Server Access
-
How To: Hack Android Using Kali (Remotely)
-
How To: Scan Websites for Interesting Directories & Files with Gobuster
-
How To: Spy on Traffic from a Smartphone with Wireshark
-
How To: Perform Advanced Man-in-the-Middle Attacks with Xerosploit
-
How To: Hack WPA & WPA2 Wi-Fi Passwords with a Pixie-Dust Attack Using Airgeddon
-
How To: Find Identifying Information from a Phone Number Using OSINT Tools
-
How To: Find Vulnerable Webcams Across the Globe Using Shodan
2 Responses
I don't know how to get via static analisys, but you can always set up a VM, sniff the traffic and run the server. You will get where it connects to.
Some rats have hardcoded values, so if you can make another server yourself and compare the two files, you will get the custom config offset, but if your sample is packed or modified, that won't work. In any case, first tip will likely get the attackers IP for any kind of bot.
using ettercap worked! Thanks!
Share Your Thoughts