File tree Expand file tree Collapse file tree 4 files changed +30
-11
lines changed
Expand file tree Collapse file tree 4 files changed +30
-11
lines changed Original file line number Diff line number Diff line change @@ -11,6 +11,8 @@ export LHOST=`ifconfig|grep '10\.10\.'|cut -d ' ' -f2`
1111export LPORT=6789
1212export DOMAIN=
1313
14+ export METASPLOIT_INIT_COMMAND=" "
15+
1416# ###############################################################
1517# Advanced settings
1618
Original file line number Diff line number Diff line change 1- set Prompt [Knight Operation Console]
2- set MeterpreterPrompt [Knight Enemy ]
1+ set Prompt [Meterpreter Operator Console]
2+ set MeterpreterPrompt [Meterpreter Beacon ]
33
44# custom for your love
55
6- setg payload windows/meterpreter/reverse_tcp
7- # setg RHOSTS 114.5.1.4
6+ # auto set up the socks proxy
7+ use auxiliary/server/socks_proxy
8+ set SRVPORT 1080
9+ set VERSION 5
10+ # run -j
811
912use multi/handler
13+ # Choose one of your payload
1014# set payload windows/meterpreter/reverse_tcp
15+ # set payload windows/x64/meterpreter/reverse_tcp
16+ # set payload linux/x86/meterpreter/reverse_tcp
17+ # set payload linux/x64/meterpreter/reverse_tcp
18+ # set payload php/meterpreter/reverse_tcp
19+ # set payload generic/shell_reverse_tcp
20+
1121set ExitOnSession false
1222set LHOST 0.0.0.0
1323set LPORT 6789
1424
15- # uncomment this for Automatically creating a job listener background with multi listeners
1625# run -j
26+ # Other payloads
1727# set payload linux/x64/meterpreter/reverse_tcp
1828# set LPORT 6790
1929#
20-
21- # uncomment this for Automatically creating a job listener background
2230# run -j
Original file line number Diff line number Diff line change 1- set Prompt [Knight Operation Console]
2- set MeterpreterPrompt [Knight Enemy ]
1+ set Prompt [Operator Console]
2+ set MeterpreterPrompt [Meterpreter Beacon ]
33
44#
Original file line number Diff line number Diff line change @@ -22,13 +22,22 @@ if [ "$WEB_DELIVERY_MODE" ]; then
2222 exit 0
2323fi
2424
25+
26+ export METASPLOIT_INIT_COMMAND=" ${METASPLOIT_INIT_COMMAND} setg RHOSTS $RHOST ;"
27+ export METASPLOIT_INIT_COMMAND=" ${METASPLOIT_INIT_COMMAND} setg LHOST $LHOST ;"
28+ export METASPLOIT_INIT_COMMAND=" ${METASPLOIT_INIT_COMMAND} setg LPORT $LPORT ;"
29+ export METASPLOIT_INIT_COMMAND=" ${METASPLOIT_INIT_COMMAND} setg VHOST $DOMAIN ;"
30+
31+
2532if [ " $METASPLOIT_HANDLER_MODE " ]; then
26- msfconsole -r " $PROJECT_FOLDER /.vscode/metasploit_handler.rc"
33+ msfconsole -r " $PROJECT_FOLDER /.vscode/metasploit_handler.rc" \
34+ -x " ${METASPLOIT_INIT_COMMAND} "
2735 exit 0
2836fi
2937
3038if [ " $METASPLOIT_CONSOLE_MODE " ]; then
31- msfconsole -r " $PROJECT_FOLDER /.vscode/msfconsole.rc"
39+ msfconsole -r " $PROJECT_FOLDER /.vscode/msfconsole.rc" \
40+ -x " ${METASPLOIT_INIT_COMMAND} "
3241 exit 0
3342fi
3443
You can’t perform that action at this time.
0 commit comments