Forum Replies Created
- AuthorPosts
- PatientParticipant
Hey it’s me again…
can’t see the ***STARTING THE PAYLOAD HANDLER*** message after I run my exploit.msf5 exploit(multi/handler) > exploit
[*] Started HTTPS reverse handler on https://10.0.2.15:8080Best regards,
PatientPatientParticipantHello Diego,
After trying to run the backdoor, Lol… The windows 10 (Windows defender) machine saw it as follows:
The file contained a virus and was deleted: Finally I simply disable the firewall to move forward. I’ll come back after the lectures to play around.Trojan:Win32/Leivon!rfn
Alert level: Severe
Category: Trojan
Details: This program is dangerous and xecutes commands from an attacker:Best regards,
PatientPatientParticipantHi Diego,
Thanks for your replies/ I set the Payload and it seems Okay.———————————————————————-
msf5 > use exploit/multi/handler
msf5 exploit(multi/handler) > set PAYLOAD windows/meterpreter/reverse_https
set PAYLOAD windows/meterpreter/reverse_https set PAYLOAD windows/meterpreter/reverse_https_proxy
msf5 exploit(multi/handler) > set PAYLOAD windows/meterpreter/reverse_https
PAYLOAD => windows/meterpreter/reverse_https
msf5 exploit(multi/handler) > show optionsModule options (exploit/multi/handler):
Name Current Setting Required Description—- ————— ——– ———–
Payload options (windows/meterpreter/reverse_https):
Name Current Setting Required Description
—- ————— ——– ———–
EXITFUNC process yes Exit technique (Accepted: ”, seh, thread, process, none)
LHOST yes The local listener hostname
LPORT 8443 yes The local listener port
LURI no The HTTP PathExploit target:
Id Name
— —-
0 Wildcard TargetBest regards,
Patient KPatientParticipantHi Diego,
Had an issue trying to listen on a port after generating my rev_https_8080 backdoor on VEIL.
On my MSF Console, when I use exploit/multi/handler then show options , It’ doesn’t show all the options (LHOST & LPORT etc…)
This is what I have as a result:msf5 > use exploit/multi/handler
msf5 exploit(multi/handler) > show options
Module options (exploit/multi/handler):
Name Current Setting Required Description
—- ————— ——– ———–Exploit target:
Id Name
— —-
0 Wildcard TargetThanks for any feedback on how to solve this… I’m still searching for a workaround.
BR//
PatientPatientParticipantHello Diego,
After updating the aptitude, I installed rsh-client and now it works just fine.
Thanks,
PatientPatientParticipantHello Diego,
It’s me again… LolAfter intsalling NeXpose, I have this message on certificate. Any solution for this ?
Websites prove their identity via certificates. Firefox does not trust this site because it uses a certificate that is not valid for localhost:3780.
Error code: MOZILLA_PKIX_ERROR_SELF_SIGNED_CERTBR//
PatientPatientParticipantHey Diego,
It also says, 1992 MB RAM WAS DETECTED . 8192 MB RAM IS RECOMMENDED.I believe for futur Audit use in real life, I should set a better amount of memory.
BR::
PatientPatientParticipantHello Diego,
WHILE TRYING TO INSTALL — NEXPOSE –, I face this message
The partition containing /opt/rapid7/nexpose does not meet the recommended amount of free space to install the software.
58.18 GB was found. 80 GB is recommended. The installation can continue but insufficient drive space will impact the long-term operation of software as your stored data increases.Also, when I checked my Kali configs I had 80 vDisk Space available. Do I need to tweak the disk space ?
Thanks for your prompt replies as always.
Patient
PatientParticipantHi Diego,
Thanks for you help.
I was facing the same errorsThe following packages have unmet dependencies:
wine : Depends: wine1.6
E: Unable to correct problems, you have held broken packages.:After running
apt install -y aptitude
aptitude install -y veilAll got fixed.
Thanks.
PatikPatientParticipantHi Guys,
Never mind replying to above comments due to the fact that Zaid show many more ways to hack into the server that i’ve tried and it works just fine. The most important being the understanding of the concepts highlighted.
Thanks.
PatikPatientParticipantHi,
The blocking message says:can’t be established.
RSA key fingerprint is SHA256:BQHm5EoHX9GCiOLuVscegPXLQOsuPs+E9d/rrJB84rk.
root@kali:~# rlogin -l root 10.0.2.7
[email protected]’s password:Best regards,
Patient KPatientParticipantHello All,
Downloaded the Metasploitable .vmdk & imported it on my vbox. While trying a # rlogin -l root target_ip@
It connects and ask for the root password while the instructor video no pwd was asked. Was the image updated ?
BR//
PatiK - AuthorPosts