Metasploit PHP Hop

In this recipe, you will learn how to use the Windows Meterpreter (Reflective Injection) and Reverse Hop HTTP/HTTPS Stage payload. This payload allows us to tunnel communication over an HTTP or HTTPS hop point. First, we need to upload the hop.php file located in the metasploit-framework/data/php/ directory to a remote server. I will use the DigitalOcean Droplet created in the previous recipe, but you can use any web server with PHP.

Get Metasploit Penetration Testing Cookbook - Third Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.