Metasploit mailing list archives

Re: retries with bind shells possible?


From: Lukas Kuzmiak <metasploit () backstep net>
Date: Fri, 24 Dec 2010 22:19:12 +0100

Hi there Jeffs,

I think you can use metsvc or persistence for this, otherwise bind /
reverse_tcp payloads work pretty much like netcat, after connection is
dropped its exists and that's it.

Keep in mind it's just a simple payload, pointed to be as small as
possible, so there's no fancy forking logic in it ;)

Regards,
Lukas

Only wimps use tape backup: _real_ men just upload their important
stuff on ftp, and let the rest of the world mirror it ;). Torvalds,
Linus (1996-07-20).



On Fri, Dec 24, 2010 at 10:05 PM, Jeffs <jeffs () speakeasy net> wrote:
Hello from the North Pole!

I am able to successfully create a windows/meterpreter/bind_ipv6_tcp binary
using msfpayload.  However, when the connection from the attacker is broken
(exit, or crash, whatever) the bind closes on the victim machine.

Is there something similar to connectionretries to get the bind binary to
cycle?

Thanks!
_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework

_______________________________________________
https://mail.metasploit.com/mailman/listinfo/framework


Current thread: