Exploit and maintain access with a Meterpreter backdoor using Metasploit

preview_player
Показать описание

This video is a redo of a previous video fixing a flaw found by one of my students
Рекомендации по теме
Комментарии
Автор

@MsDjMAC For a test, you can target your own public IP address from another location (set up a home server for instance), you can try using a reverse shell payload so you can receive a shell to a private address from behind a firewall.

danscourses
Автор

@bluesdog88 Just that you have to make sure the virtual NIC on the Virtual Machine is allowing you to communicate with the rest of your computers. Bridged networking mode is your best bet.

danscourses
Автор

Hi,

While running persistence -S -i 7 -p 4449 -r ip address

Not able to create service giving error-> error in script: RuntimeError unable to open service manager: Th RPC server is unavailable.

How to fix it..

chandanmaurya
Автор

@MsDjMAC you are welcome! and you are right msf encoders can't evade the AV's any more !

ZTechSecurity
Автор

@MsDjMAC it is much better to make a reverse connection and do a port forwarding on your router .. and when you will set the port in payload it will be your port that victim will connect to..

ZTechSecurity
Автор

@tradecycles Yes, it tends to make me a little more paranoid . =)

danscourses
Автор

Does this work for any computer on network? Even when he is password protected? I am not quite experienced with these type of stuff and I see meterpreter for the first time...and I'm not even sure what is it, how do you call that "program"? I mean I understand its for remote controlling of someones PC...

TheHolyReality
Автор

Could you do a video for windows 7 on frequently open ports?

sirdabalot
Автор

@MsDjMAC if you will use bind_tcp payload then the 4444 port will open on the victim side but on the internet the victim will be behind the firewalls and NAT etc.. so set reverse_tcp payload and now the 4444 port will be open on your side to listen to the victim connection.. and now you have to add this 4444 port to you NAT settings in your router.. huh!!

ZTechSecurity
Автор

@MsDjMAC it's simple you just have to forward port for this .. watch video on metasploit over internet.. here is the link ..

ZTechSecurity
Автор

@MsDjMAC youtube don't allow to copy the link so just search "metasploit over internet"..

ZTechSecurity
Автор

i think it's not working on XP sp3.

arcthe