Metasploit mailing list archives

PassiveX Listener


From: jamie.penney at gmail.com (Jamie Penney)
Date: Wed, 10 Jun 2009 19:51:13 +1000

Hi!
Does anyone know off the top of their head how run the PassiveX
listener without actually sending any exploit. For example, if I use
msfpayload piped to msfencode to create an .exe file containing the
PassiveX stage 1 code and run this manually I would need the listener
to be running on the other end.


Current thread: