Is Lhost the IP adress I want my target machine to connect to? If so how do I what command do I use to target the machine I want in the first place. I would imagine that without my target machine's IP address I wouldn't be able to redirect it anyhow. Someone please explain to me Reverse shell, more specifically Lhost and how do I connect to my target machine.
Forum Thread: How Do I Connect to a Device When Using a Reverse Shell?
- Hot
- Active
-
Forum Thread: My PC Not Working 0 Replies
2 hrs ago -
Forum Thread: www.prohealthpedia.com/Keto-Gedeon/ 0 Replies
5 hrs ago -
How to: Sign the APK File with Embedded Payload (The Ultimate Guide) 4 Replies
7 hrs ago -
Forum Thread: health2wealthclub.Com/Male-Ultracore/ 0 Replies
8 hrs ago -
Forum Thread: Problem with .Apk Payloads 19 Replies
1 day ago -
Forum Thread: www.prohealthpedia.com/Retro-X-Power/ 0 Replies
1 day ago -
Forum Thread: health2wealthclub.Com/Biogenix-Rx/ 0 Replies
1 day ago -
Forum Thread: Http://thesupplementcop.com/Alpha-Testo-Boost-X/ 0 Replies
1 day ago -
Forum Thread: http://thesupplementcop.com/alpha-testo-boost-x/ 0 Replies
1 day ago -
Forum Thread: Parrot Security Os Problem...... 12 Replies
2 days ago -
Forum Thread: Airdump-Ng Can't Find Any Network in Monitor Mode 6 Replies
2 days ago -
Forum Thread: Wlan Rename After Update / Upgrade in Kali Linux 1 Replies
3 days ago -
How to: HACK Android Device with TermuX on Android | Part #1 - Over the Internet [Ultimate Guide] 134 Replies
3 days ago -
How to: Embed MSF Payload in Original APK Files | Part #1 - Using TheFatRAT 19 Replies
4 days ago -
Forum Thread: Https Site in My Browser Automatically Downgrade into Http or Site Not Open..Am I Hacked . 1 Replies
4 days ago -
Forum Thread: Kali Linux Initramfs Boot Error 0 Replies
4 days ago -
Forum Thread: I Want to Hack a Facebook Account. 9 Replies
5 days ago -
Forum Thread: How to Hack Router Password to Access Router Control Panel? 6 Replies
6 days ago -
Forum Thread: How to Hack an Android Device with Only a Ip Adress 36 Replies
6 days ago -
Forum Thread: My Instagram Account Has Been Hacked 0 Replies
6 days ago
-
How To: Spy on Traffic from a Smartphone with Wireshark
-
How To: Use Hash-Identifier to Determine Hash Types for Password Cracking
-
How to Hack Wi-Fi: Stealing Wi-Fi Passwords with an Evil Twin Attack
-
How To: Identify Missing Windows Patches for Easier Exploitation
-
How To: Crack Wi-Fi Passwords with Your Android Phone and Get Free Internet!
-
How To: Buy the Best Wireless Network Adapter for Wi-Fi Hacking in 2019
-
How To: 4 Ways to Crack a Facebook Password & How to Protect Yourself from Them
-
Android for Hackers: How to Turn an Android Phone into a Hacking Device Without Root
-
How To: Top 10 Things to Do After Installing Kali Linux
-
How To: Crack Any Master Combination Lock in 8 Tries or Less Using This Calculator
-
Hack Like a Pro: How to Hack Facebook (Facebook Password Extractor)
-
How To: The Hacks Behind Cracking, Part 1: How to Bypass Software Registration
-
How To: Get Unlimited Free Trials Using a "Real" Fake Credit Card Number
-
How to Hack Wi-Fi: Cracking WPA2 Passwords Using the New PMKID Hashcat Attack
-
How To: Find Anyone's Private Phone Number Using Facebook
-
How To: Get Root Filesystem Access via Samba Symlink Traversal
-
How To: Hack Android Using Kali (Remotely)
-
How To: Securely Sniff Wi-Fi Packets with Sniffglue
-
How to Hack Wi-Fi: Cracking WPA2-PSK Passwords Using Aircrack-Ng
-
How to Hack Wi-Fi: Get Anyone's Wi-Fi Password Without Cracking Using Wifiphisher
2 Responses
LHOST is your IP, when the target device open your exe, you will get MP session and you can execute commands.
I hope I'm right, because I am not pro in this field.
LHOST stands for Local Host. The way reverse TCP works is your machine acts as a server (so to speak) and the victim machine acts as a client. When you set up the LHOST parameter on your payload the victim machine will know which IP address it needs to connect to in order to give you a meterpreter sessions (or any other payload within the reverse TCP category) RHOST stands for Remote Host and most reverse TCP payloads do not require you to set that up. You most likely won't need to know the IP address of the victim machine when using the reverse TCP parameter, since that machine will connect to you.
Share Your Thoughts