Rapid7 Vulnerability & Exploit Database

Windows Meterpreter (Reflective Injection), Reverse Hop HTTP/HTTPS Stager

Back to Search

Windows Meterpreter (Reflective Injection), Reverse Hop HTTP/HTTPS Stager

Created
05/30/2018

Description

Inject the Meterpreter server DLL via the Reflective Dll Injection payload (staged). Requires Windows XP SP2 or newer. Tunnel communication over an HTTP or HTTPS hop point. Note that you must first upload data/hop/hop.php to the PHP server you wish to use as a hop.

Author(s)

  • skape <mmiller@hick.org>
  • sf <stephen_fewer@harmonysecurity.com>
  • OJ Reeves
  • scriptjunkie <scriptjunkie@scriptjunkie.us>
  • bannedit <bannedit@metasploit.com>
  • hdm <x@hdm.io>

Platform

Windows

Architectures

x86

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;