Forum Thread: WAN Hacking

How to hack someone outside my network with metasploit ? what port to forward ? and how to hack someone Facebook after having meterpreter session on his PC or Android?

Thank You

6 Responses

hacking in WAN is the same as hacking in LAN...all you need is to portforward ANY port that's not used by another program...and of course you put your external IP or a dns host... after you get a meterpreter session, you can grab the victim's browser data...for chrome, you can use this command: run enum_chrome (not available for android)...you can also run a keylogger: keyscan_start, then keyscan_dump

Thank you

i already tried forwarding port 80 ,and used my external IP and the port when making the payload but i don't get any session

Note : both of the Laptops i am using are mine

There are many tutorials, just simply use the search function at the top. Search before you ask and you will find what you seek. :D

Check out Don Does 30 has some good tutorials this is on youtube, however note that if you are testing this on the same network it will not work.

I agree with Charli. Don Does 30 has a great youtube channel. i've been following him for a few months now.

Don Does 30 account is terminated from youtube ...

Share Your Thoughts

  • Hot
  • Active