CobaltStrike's Listeners

Similar to the exploi/multi/handler
steps in MSF :
1. Open the module
Insert picture description here
2. Fill in the name here, select the payload, HTTP Hosts and HTTP Host (Stager) are the same, set a port of 80
Note: When selecting the payload, there is It’s a little different. It’s better to add a few more lines of code to the profile than HTTP. Regarding the
Insert picture description here
Insert picture description here
successful creation of the ssl certificate,
you can check whether it is successfully opened from the local server
Insert picture description here
. 3. Make a link and use the web script to pass and get a session, as shown below
Function: It can generate a file on a url, then download the file on the target machine, and then execute it.
Insert picture description here
Select the Listener, and the type can also be changed. Here is a demonstration of using powershell
Insert picture description here
Insert picture description here
to copy all the scripts
in the box above and also on this management web server You can see that the website has also been successfully established
Insert picture description here
4. Go back to the machine, copy the command to the box,
Insert picture description here
check the session list in cs again, and
Insert picture description here
find that the monitoring is successful.
We can construct an agent in the profiler, such as buying things on the website.
5. Control The session can complete some functions
Insert picture description here

Guess you like

Origin blog.csdn.net/bring_coco/article/details/111341106