exploit

So, when you don’t have metasploit or ruby in your environment and you need to run pattern_create.rb what do you do?

Well if you’ve got Python available you simply rewrite the code in python.

Here’s the code (it’s used in exactly the same way as the metasploit version of pattern create):

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152#!/usr/bin/env python # Author: phillips321 # Site: www.phillips321.co.uk # Version 0.1 # Credits: metasploit project # About: Replicates msf… Continue reading

Credit for most of the below comes from Mubix who has created a few documents (on google docs) that lists what to actually do once shell access has been gained. You can read more about it here and find the links to the docs, I’m simply blogging about it to make a summary of this for myself.

Meterpreter Post Auth

Information Gathering

12345678910getuid getpid getsprivs sysinfo screenshot run winenum.rb run… Continue reading