Windows Meterpreter (Reflective Injection), Reverse All-Port TCP Stager - Metasploit


This page contains detailed information about how to use the payload/windows/meterpreter/reverse_tcp_allports metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Windows Meterpreter (Reflective Injection), Reverse All-Port TCP Stager
Module: payload/windows/meterpreter/reverse_tcp_allports
Source code: modules/payloads/stagers/windows/reverse_tcp_allports.rb
Disclosure date: -
Last modification time: 2020-09-22 02:56:51 +0000
Supported architecture(s): x86
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

Inject the Meterpreter server DLL via the Reflective Dll Injection payload (staged). Requires Windows XP SP2 or newer. Try to connect back to the attacker, on all possible ports (1-65535, slowly)

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use payload/windows/meterpreter/reverse_tcp_allports
msf payload(reverse_tcp_allports) > show options
    ... show and set options ...
msf payload(reverse_tcp_allports) > generate

To learn how to generate payload/windows/meterpreter/reverse_tcp_allports with msfvenom, please read this.

Required Options


  • LHOST: The listen address (an interface may be specified)

Go back to menu.

Msfconsole Usage


Here is how the windows/meterpreter/reverse_tcp_allports payload looks in the msfconsole:

msf6 > use payload/windows/meterpreter/reverse_tcp_allports

msf6 payload(windows/meterpreter/reverse_tcp_allports) > show info

       Name: Windows Meterpreter (Reflective Injection), Reverse All-Port TCP Stager
     Module: payload/windows/meterpreter/reverse_tcp_allports
   Platform: Windows
       Arch: x86
Needs Admin: No
 Total size: 282
       Rank: Normal

Provided by:
  skape <[email protected]>
  sf <[email protected]>
  OJ Reeves
  hdm <[email protected]>

Basic options:
Name      Current Setting  Required  Description
----      ---------------  --------  -----------
EXITFUNC  process          yes       Exit technique (Accepted: '', seh, thread, process, none)
LHOST                      yes       The listen address (an interface may be specified)
LPORT     1                yes       The starting port number to connect back on

Description:
  Inject the Meterpreter server DLL via the Reflective Dll Injection 
  payload (staged). Requires Windows XP SP2 or newer. Try to connect 
  back to the attacker, on all possible ports (1-65535, slowly)

Module Options


This is a complete list of options available in the windows/meterpreter/reverse_tcp_allports payload:

msf6 payload(windows/meterpreter/reverse_tcp_allports) > show options

Module options (payload/windows/meterpreter/reverse_tcp_allports):

   Name      Current Setting  Required  Description
   ----      ---------------  --------  -----------
   EXITFUNC  process          yes       Exit technique (Accepted: '', seh, thread, process, none)
   LHOST                      yes       The listen address (an interface may be specified)
   LPORT     1                yes       The starting port number to connect back on

Advanced Options


Here is a complete list of advanced options supported by the windows/meterpreter/reverse_tcp_allports payload:

msf6 payload(windows/meterpreter/reverse_tcp_allports) > show advanced

Module advanced options (payload/windows/meterpreter/reverse_tcp_allports):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   PrependMigrate               false            yes       Spawns and runs shellcode in new process
   PrependMigrateProc                            no        Process to spawn and run shellcode in
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • skape
  • sf
  • OJ Reeves
  • hdm

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.