Payload Control Without Port Forwarding

Windows payload control without port forward on AWS EC-2 kali Linux machine

Payload Control Without Port Forward n computing and telecommunications, the payload is the part of transmitted data that is the actual intended message. Headers and metadata are sent only to enable payload delivery. In the context of a computer virus or worm, the payload is the portion of the malware which performs a malicious action

How to set up Kali Linux on AWS here

Connecting AWS kali Linux machine with ssh connection

Payload Control  Without Port Forward

I am changing our directory for payload creating

What is msfvenom

MSFvenom is a combination of Msfpayload and Msfencode, putting both of these tools into a single Framework instance. msfvenom replaced both msfpayload and msfencode as of June 8th, 2015.

The advantages of msfvenom are:

  • One single tool
  • Standardized command-line options
  • Increased speed

Creating a payload for windows operating system through msfvenom

create a payload

I start our apache server for uploading our payload and download payload target machine

apache server restart

Start our payload listener for control our payload

start our payload listner

download our payload target machine with our aws machine IP address

And download our payload target machine for single click our payload after download payload right-click payload and click show in folder

execute payload

we see our payload target download directory now this time is executing our payload right-click our payload and open new pop-up window is open click yes

And we see our target pc meterpreter reverse connection

meterpreter session

sysinfo The systeminfo command displays complete system information for Microsoft Windows computers. … Systeminfo is an external command that is available in the following Microsoft operating systems as systeminfo.exe

Payload Control  Without Port Forward

DVWA setup Linux here