Skip to content

meterpreter

lethanhtung01011980 edited this page Feb 17, 2020 · 17 revisions

Note

  • Not allow in exam

Enable debug in msfconsole

  • set VERBOSE true
  • set DBGTRACE true

In session,

  • getuid => can only run if get admin
  • sysinfo => Check if x64 and if meterpreter is x64

Set Payload

  • x86 (default): set payload windows/meterpreter/reverse_tcp
  • x64: set payload windows/x64/meterpreter/reverse_tcp

Migrate to x64 process

  • In meterpreter session, migrate [id]

Show target

  • show targets

Set target architecture

  • x86: set target 0
  • x64: set target 1

Sidebar

0. COMMON exploits

1. Scan Info

1.2 Passive Gathering

1.3 Active Gathering

2. Pre-attack

2.2 File transfer

3. Get Reverse Shell

4. Exploits

4.2 Windows Exploits

4.3 Linux Exploits

4.4 Password crack

4.5 Buffer Overflow

4.6 Web attacks

6. Escalate Privilege

6.1 Escalate in Windows

6.2 Escalate in Linux

7. Access and further attacks

8. Port redirection and Tunnelling

9. Metasploit

10. Kali

11. Thirdparty scripts

Clone this wiki locally